t_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f0000e2efd4)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x0}}], 0x10) 18:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xa9e6, 0xfffffffffffff000}]}) 18:34:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x3, 0x1}) 18:34:12 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='trusted.syz\x00') 18:34:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x3, 0x1}) 18:34:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000100)={0x0, 0x0, 0x0, "b9e3b77762a661a5fc2f002f69973a14db91fe57906703263c42d17c49788cb4"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:13 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000400)}, {&(0x7f0000000040)=""/78, 0x4e}], 0x2) 18:34:13 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='trusted.syz\x00') 18:34:13 executing program 3: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)='_', 0x1, 0xfffffffffffffffe) 18:34:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) 18:34:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x40, 0x0, 0x1}) 18:34:13 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='trusted.syz\x00') 18:34:13 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e746eacc"}, 0x0, 0x0, @fd, 0x4}) 18:34:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x40}) 18:34:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000200)="050300000600400000000200c52cf7c21975e697b02f08006b2b2ff0da00897c6b11876d886b143ae81817ccd51cc5471d110a6632a88161a6fd8f24287f00c3be255b3322d84b230ab5334c54f5ce5c706ac2035dda40", 0x57, 0x0, 0x0, 0x0) 18:34:14 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfa) 18:34:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 18:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 18:34:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0xc, 0x0, "3e67e9fc"}, 0x0, 0x1400) 18:34:14 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1618.805837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1618.812490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1618.819534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1618.826332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1618.833327][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1618.840120][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:34:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/24, 0x18) getdents64(r0, &(0x7f00000000c0)=""/59, 0x3b) 18:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 18:34:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000090], [0xc2]}) 18:34:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4e0, 0x0) 18:34:15 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000000c0), 0x4000000000000375) 18:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x11, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 18:34:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @local}, 0xc) 18:34:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r2) 18:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 18:34:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4e0, 0x0) [ 1619.517670][T19237] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1619.541503][T19237] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:15 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 1619.571710][T19237] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6a}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 1619.641562][T19247] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x400008, &(0x7f0000001000/0x2000)=nil}) 18:34:15 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000000c0), 0x4000000000000375) 18:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc4}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 18:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {0x0}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1000000000000065, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:34:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000200)) 18:34:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4e0, 0x0) 18:34:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000006c0)={{0x0, 0x0, 0x2}, 0xf4}) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000a00)=""/26, 0x25d}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:34:16 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000000c0), 0x4000000000000375) 18:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x79, 0x0, [0x259, 0x1c000000000], [0xc1]}) 18:34:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @pix={0x0, 0x0, 0x47425247}}) 18:34:16 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1620.426312][T19286] vim2m vim2m.0: Fourcc format (0x47425247) invalid. 18:34:16 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000000c0), 0x4000000000000375) 18:34:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) 18:34:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4e0, 0x0) 18:34:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @ptr=0x70f000}}) 18:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") set_tid_address(0x0) 18:34:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x3}, 0x4, 0x0) msgsnd(r0, &(0x7f0000000400)={0x3}, 0x4, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:34:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:34:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x6, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:34:17 executing program 0: r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) 18:34:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") msgrcv(0x0, 0x0, 0x0, 0x0, 0x4000) 18:34:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 18:34:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x60000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1e53}}}, 0xb8}}, 0x0) 18:34:17 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x3}, 0x4, 0x0) msgsnd(r0, &(0x7f0000000400)={0x3}, 0x4, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:34:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:34:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) [ 1621.290023][T19327] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 1621.298430][T19327] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1621.306852][T19327] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1621.314291][T19327] IPv6: NLM_F_CREATE should be set when creating new route [ 1621.321642][T19327] IPv6: NLM_F_CREATE should be set when creating new route 18:34:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @dev, [{}], {@arp={0x8100, @generic={0x0, 0x8100, 0x6, 0x0, 0x0, @random="d961d0cd2680", "", @link_local, "2a2b799507a174a44185239a57b2888d"}}}}, 0x0) 18:34:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x60000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1e53}}}, 0xb8}}, 0x0) 18:34:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:34:17 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x3}, 0x4, 0x0) msgsnd(r0, &(0x7f0000000400)={0x3}, 0x4, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:34:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 18:34:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4080000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000001c0)=0x66) 18:34:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x60000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1e53}}}, 0xb8}}, 0x0) 18:34:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) [ 1621.759148][T19352] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 1621.767806][T19352] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1621.776274][T19352] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:34:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:34:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000080)) 18:34:18 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x3}, 0x4, 0x0) msgsnd(r0, &(0x7f0000000400)={0x3}, 0x4, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:34:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x60000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1e53}}}, 0xb8}}, 0x0) 18:34:18 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 18:34:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 18:34:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x23}, 0xc) [ 1622.298039][T19382] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 1622.306518][T19382] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1622.314933][T19382] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:34:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0xc00) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1}) 18:34:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ppoll(&(0x7f0000000240)=[{r0, 0xfffffffffffffffd}], 0x1, 0x0, 0x0, 0x0) 18:34:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 18:34:18 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x80) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x4000000000001b8, 0x6, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:34:18 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 18:34:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x5e, 0x7}, 0x24}}, 0x0) [ 1622.781365][T19407] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 1622.789896][T19407] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1622.798330][T19407] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:34:19 executing program 4: r0 = socket$inet6(0xa, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x415) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2100, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x70d000) 18:34:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x2, 0x6, @dev}, 0x10) close(r0) 18:34:19 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)) 18:34:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x80000000) ioctl$TCXONC(r3, 0x540a, 0x1) 18:34:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7d, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) close(r1) 18:34:19 executing program 4: r0 = socket$inet6(0xa, 0x80801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) 18:34:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)) 18:34:19 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180), &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha224\x00'}}, 0x0, 0x0) 18:34:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') close(r2) 18:34:19 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7d, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) close(r1) 18:34:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)) 18:34:19 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:19 executing program 2: setrlimit(0x2, &(0x7f0000000000)={0x4, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01e, 0x3, 0x32, 0xffffffffffffffff, 0x0) 18:34:19 executing program 5: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 18:34:19 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7d, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) close(r1) 18:34:19 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000100), 0x1e) 18:34:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)) 18:34:20 executing program 2: keyctl$search(0xa, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 18:34:20 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:20 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 18:34:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7d, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) close(r1) 18:34:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1}) 18:34:20 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x10, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:34:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000104], [0xc1]}) 18:34:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x9, 0xa, 0x64}}) 18:34:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="da", 0x1}], 0x1}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1cf) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x36c, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x132, 0x0) 18:34:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 18:34:20 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)=0xffffffffffffff64) 18:34:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x272) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000004c0)="c0dca5055e0bcfec7be070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="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") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:20 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x1e}}) 18:34:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000050000030006000400010002000000e000000104000000000000000800120002000200000000000000000030003200030d0000ff3f00800000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 18:34:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) 18:34:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000104], [0xc1]}) 18:34:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xffffffffffffff88, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x8000000000000dd, 0x0) [ 1625.107780][T19530] kvm [19529]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000010f 18:34:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x0) renameat(r1, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') 18:34:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000050000030006000400010002000000e000000104000000000000000800120002000200000000000000000030003200030d0000ff3f00800000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) [ 1625.233922][T19530] kvm [19529]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000010f 18:34:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000104], [0xc1]}) 18:34:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881700f217e0060000e30900000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 18:34:21 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f00000005c0)=""/173, 0x481) 18:34:21 executing program 1: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 18:34:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000104], [0xc1]}) 18:34:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000050000030006000400010002000000e000000104000000000000000800120002000200000000000000000030003200030d0000ff3f00800000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 18:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x100000000000010d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:34:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x10000000b, &(0x7f0000000000), 0x4) 18:34:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c025642503000001f50000000000", 0x31}], 0x1) 18:34:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x4000009e], [0xc1]}) [ 1626.228945][T19588] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 18:34:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:34:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 18:34:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) 18:34:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000050000030006000400010002000000e000000104000000000000000800120002000200000000000000000030003200030d0000ff3f00800000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 18:34:22 executing program 2: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=@nullb='/dev/nullb0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='btrfs\x00', 0x10001, 0x0) 18:34:22 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:nodev 00000000000000000057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:34:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x3000}) 18:34:22 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif--\x00'}}) 18:34:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000001c0)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 18:34:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x8c02) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="5e738f6824000000f674c41892f6566d88dd19d02be0167e1c356b4c01d2bbd28821ec2e", 0x24}], 0x1) 18:34:22 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 18:34:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, &(0x7f0000000000)=[@dstype0={0x6, 0xc}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:23 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0xc8000001, 0x0, "d11685bc8e943251a78459e7f9bbb6ee5ea79dea02a1ea002a81a5be834bd20a"}) 18:34:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x24, 0x0, 0x0, 0x6}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 18:34:23 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f0000000cc0)=@ethtool_gstrings={0x1b, 0x4}}) 18:34:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 1627.116193][T19623] could not allocate digest TFM handle crct10dif-- [ 1627.171396][T19623] could not allocate digest TFM handle crct10dif-- 18:34:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) r2 = dup3(r1, r0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000180)) 18:34:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0xfffffffffffffffe, &(0x7f0000000000)=0x2) 18:34:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x146) 18:34:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000008c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:34:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, &(0x7f0000000000)=[@dstype0={0x6, 0xc}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:23 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 18:34:23 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc2, &(0x7f0000000200), &(0x7f0000000080)=0x4) 18:34:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) dup2(r0, r2) 18:34:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x102000000000001, 0x0, &(0x7f0000000040)=0x300) 18:34:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x2000400) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x88\x00', 0x19, 0xffffff1f, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0}, 0x78) 18:34:23 executing program 1: unshare(0x400) r0 = socket$key(0xf, 0x3, 0x2) fgetxattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/76, 0xfffffffffffffff6) 18:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x3b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x500}}}}, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 18:34:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 18:34:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, &(0x7f0000000000)=[@dstype0={0x6, 0xc}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000003c0)) 18:34:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000280)=0x20000008) 18:34:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x48, 0x14, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 18:34:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000001ac0)) 18:34:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) [ 1628.307415][T19706] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1628.329041][T19710] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 18:34:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 18:34:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e0000000000000000020000", 0x1c) 18:34:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 18:34:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x1000, 0xffffffffffffffff) 18:34:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:34:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, &(0x7f0000000000)=[@dstype0={0x6, 0xc}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x9, 0x0, 0xed349a51f320a8a3}, 0x4) 18:34:24 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f1dfd0000b29da280930a80000000a8430891000000040008000a000c00230000001940a30700000000000000001338d54a4400009bfb83de448daa7227d400"/85, 0x55}], 0x1}, 0x0) 18:34:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 18:34:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0) [ 1629.032515][T19749] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 18:34:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 18:34:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0xa6, 0x80ffff}) 18:34:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 18:34:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a28093020600010000000102050000390009003500280a0600000019000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 18:34:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="fc0000001900070700000000090007000aab80ff000000000000369321000100fe8000000000000000ff000000000000008656aaa79bb94b46fe000000070002080002000000036c6c256f1a272f2e917c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032301748b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b170083df150c3b880f411f46a6b567b4d5715587e658a1add48f6f00005c0548deac270e33429fd3000175e63fb8d38a873cf10000000000f79699fb34d2b352cbae879a19", 0xfc) 18:34:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/116, 0x66}], 0x1, 0x0, 0x219}}], 0x4000000000002c9, 0x0, 0x0) 18:34:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab008048070046000107a277001419000a0010000000000003f5000000000000ef38bf461e59d7200b", 0x39}], 0x1) 18:34:25 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00b3738a8f08", 0xc}) [ 1629.526298][T19771] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x31) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90, 0xffffffffffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:34:25 executing program 0: madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xc) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 1629.677254][T19776] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 1629.685852][T19776] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 18:34:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000050000000000000000007369743000000000000000000000000065716c000000000000000000000000006966623000000000000000000000000065716c000000000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000000801000008010000380100007068797364657600000000000000000000000000000000000000000000000000480000000000000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000766c616e3000000000000000000000008173210400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x240) 18:34:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x45, 0x9, 0x0, "06e3d22f71abefff000400ae0000080000000000000000085800"}) 18:34:26 executing program 3: syz_emit_ethernet(0xfa, &(0x7f0000000000)={@random="31dd9638e37f", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305, 0xf}}}}}}}, 0x0) 18:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000000)=0x1, 0x4) ppoll(&(0x7f0000000080)=[{r2}, {r0, 0x3508}], 0x2, 0x0, 0x0, 0x0) 18:34:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x31) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90, 0xffffffffffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:34:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400200000000039, 0x2, 0x0, "36aa5adb87a97619bf420900000004e4000400"}) 18:34:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x100000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) 18:34:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/116, 0x66}], 0x1, 0x0, 0x219}}], 0x4000000000002c9, 0x0, 0x0) 18:34:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x31) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90, 0xffffffffffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000000)=0x1, 0x4) ppoll(&(0x7f0000000080)=[{r2}, {r0, 0x3508}], 0x2, 0x0, 0x0, 0x0) 18:34:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000003, 0x0}, 0x2c) 18:34:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="38e3c47ddba040d1dbe39e6528cc7d"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x31) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90, 0xffffffffffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:34:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000140)=0x1000, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x1, r1}, 0x10) 18:34:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd4, &(0x7f0000000040), 0x4) 18:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000000)=0x1, 0x4) ppoll(&(0x7f0000000080)=[{r2}, {r0, 0x3508}], 0x2, 0x0, 0x0, 0x0) 18:34:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000000)=0x1, 0x4) ppoll(&(0x7f0000000080)=[{r2}, {r0, 0x3508}], 0x2, 0x0, 0x0, 0x0) 18:34:27 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x4020400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4028af11, &(0x7f0000000040)) 18:34:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) 18:34:27 executing program 3: socket$isdn(0x22, 0x3, 0x21) 18:34:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/116, 0x66}], 0x1, 0x0, 0x219}}], 0x4000000000002c9, 0x0, 0x0) 18:34:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:34:27 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 18:34:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000180)=0x1) close(r0) 18:34:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@call={0x128, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:34:27 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000300)=""/215, 0xd7}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x100000000000016a) 18:34:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880), 0x2}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 18:34:27 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x2000000000008971, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_hwaddr=@local}) 18:34:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) 18:34:28 executing program 0: r0 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r0, 0x10f, 0x0, 0xffffffffffffffff, 0x0) 18:34:28 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000880, 0x0, 0x0, 0x20000a30, 0x20000a60], 0xfeffff07, 0x0, &(0x7f0000000880)=[{0x11000000}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 18:34:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 18:34:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv-_(hainiv(rfc)106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 18:34:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/116, 0x66}], 0x1, 0x0, 0x219}}], 0x4000000000002c9, 0x0, 0x0) 18:34:28 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='fd\x00') exit(0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 18:34:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) 18:34:28 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) 18:34:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x20000048) 18:34:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x5c0102}) 18:34:28 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, @rand_addr=0xb7c}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff00000000}, {0xa, 0x4e23, 0x5, @empty, 0x5}, 0x0, [0x0, 0x7ff, 0x400, 0x28000000000000, 0x9, 0x5, 0xf2, 0x8000]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="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", 0x1a4, 0x40000cb, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 18:34:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x2000000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x1, 0xc, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffeeb, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:34:29 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 18:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000180)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xf5ffffff], [], @multicast2}}, 0x1de) 18:34:29 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, @rand_addr=0xb7c}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff00000000}, {0xa, 0x4e23, 0x5, @empty, 0x5}, 0x0, [0x0, 0x7ff, 0x400, 0x28000000000000, 0x9, 0x5, 0xf2, 0x8000]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="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", 0x1a4, 0x40000cb, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 18:34:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="da5200007a38ba1ab6f1f316"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000180)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xf5ffffff], [], @multicast2}}, 0x1de) 18:34:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.stat\x00<#\xfbWKM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 18:34:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x20000048) 18:34:29 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, @rand_addr=0xb7c}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff00000000}, {0xa, 0x4e23, 0x5, @empty, 0x5}, 0x0, [0x0, 0x7ff, 0x400, 0x28000000000000, 0x9, 0x5, 0xf2, 0x8000]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="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", 0x1a4, 0x40000cb, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 18:34:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000180)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xf5ffffff], [], @multicast2}}, 0x1de) 18:34:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x2000000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x1, 0xc, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffeeb, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="88"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r2, 0x40046208, 0x0) 18:34:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000180)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xf5ffffff], [], @multicast2}}, 0x1de) 18:34:30 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, @rand_addr=0xb7c}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff00000000}, {0xa, 0x4e23, 0x5, @empty, 0x5}, 0x0, [0x0, 0x7ff, 0x400, 0x28000000000000, 0x9, 0x5, 0xf2, 0x8000]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="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", 0x1a4, 0x40000cb, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 18:34:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 18:34:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) 18:34:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xc9\xe9\xbf\xee\x00\t\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 18:34:30 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000380)) 18:34:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x2000000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x1, 0xc, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffeeb, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:34:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x20000048) 18:34:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000340)) 18:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) bind$tipc(r1, &(0x7f0000000280)=@name={0x1e, 0x2, 0x3}, 0x10) bind$tipc(r1, 0x0, 0x0) 18:34:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_1\x00', &(0x7f00000000c0)=@ethtool_rxfh={0x28, 0x0, 0x0, 0x0, 0x0, "8cf362"}}) 18:34:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 18:34:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10) 18:34:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000840045010, 0xfffffffffffffffd) 18:34:31 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='\n\xe0\xa7l\x87O\xae\xa1\x05V8\x9a\x95\xd6\xff*\x11x\x9fd\xa6Q\xb4\x1a\xfa\x1c\xdeV\xc66\x88v\x1c\xe1\xd2\xcf\xad\x01\xca`4<\x1f\xc0\xf3\x1e\x96\xbb\xa9\xb3,\x835\nXU\x94&\x9a\x16\xd4w\x87y\x1bvO\x92\x93\x00\x805(\xad\t\xc7\f\xfeSk\xfcD\x98\xef\x81[\xd5\xfc\xb9*\xa2a\x85\x89\'K&~\xae>P\x8d\xeb\xf9eO\xb6\xaa\xaa;;0W\">\xbcX\xfeW\x1c\x896\xe8=\f|\x0f9\x89$\xa1\xf1>\x9a\x9b\fi\xbb\xa8:\xd2&\x00', 0x0, 0x0) 18:34:31 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x2000000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x1, 0xc, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffeeb, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:34:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:34:31 executing program 3: unshare(0x20400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setrlimit(0x7, &(0x7f0000000000)) accept4$unix(r0, 0x0, &(0x7f0000000b00), 0x0) 18:34:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x20000048) 18:34:31 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) 18:34:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 18:34:32 executing program 4: timer_create(0x80000000001, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 18:34:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/20, 0x14}], 0x1) 18:34:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 18:34:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe4e, 0x0, 0x0, 0xfffffffffffffe82) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x4b564d01, 0x3]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1c) 18:34:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/10, 0x3}, {&(0x7f0000001340)=""/197, 0xc5}], 0x2, 0x0) 18:34:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x4) 18:34:32 executing program 4: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x1f000000) 18:34:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 18:34:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 1637.027978][T20071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:34:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") eventfd2(0x0, 0x5) 18:34:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) tkill(r0, 0x1000000000014) 18:34:33 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 18:34:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=""/11, 0xb}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:34:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00'}) 18:34:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$P9_RAUTH(r0, 0x0, 0xfe23) [ 1637.525971][ C0] net_ratelimit: 10 callbacks suppressed [ 1637.525992][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1637.538715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1637.545828][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1637.552531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1637.559648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1637.566412][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1637.573669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1637.580507][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:34:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000000)={&(0x7f00000002c0)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 18:34:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) [ 1637.872075][T20103] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 18:34:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x2, 0x0, 0x0) clone(0x200085fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getrandom(0x0, 0x0, 0x800000006) 18:34:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1a0, {0x0, @empty, 'syz_tun\x00'}}, 0x1e) 18:34:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 18:34:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x7, 0x0, &(0x7f0000012ffc)=0x80fb268a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:34:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x2, 0x0, 0x0) clone(0x200085fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:34:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xf, 0x6d, 0x2, 0x0, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r1}, 0x2c) 18:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c8b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525ff015e2c4707a000d47a4c19b884282e4f743e00c7a3eff599b13d518d1000"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 18:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="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", 0xfb}], 0x1}, 0x0) 18:34:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x2, 0x0, 0x0) clone(0x200085fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:34:35 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 18:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x3, @rand_addr=0x34000}]}}}]}, 0x38}}, 0x0) [ 1639.065398][T20142] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. 18:34:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x2, 0x0, 0x0) clone(0x200085fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:34:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) read(r2, &(0x7f00000003c0)=""/169, 0xa9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r2) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) shutdown(r4, 0x0) tkill(r1, 0x15) [ 1639.337464][T20153] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 18:34:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000300)={{0x1d2, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x8}, "052fb9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a37"}, 0x3c) 18:34:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2, 0x0, 0x48}}) 18:34:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 18:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 18:34:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cbe939730200696e75787d6c3177ee76440ad2dedc6f5c20eaf4c67b7234c9ac9a000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "78f5515a7c708d05446c211efb288b6388f1aad20378c63e03289b82514635002508f9"}, 0x2e) write(r0, &(0x7f00000001c0)="18b6e6aa8e22d2497e8d6ca1773a174b23785455e78f082dec8e0d1ee53de1ef71aaeea2ac2b06a75701491066bb2b0f", 0x30) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}], 0xa, "7370e8c9eb584ee345b2d52bd5ac60"}, 0x2e) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 18:34:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@name, 0x10) close(r1) 18:34:36 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) write$binfmt_misc(r1, 0x0, 0x0) 18:34:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000080)={@remote, @remote, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "21f6ca6aa909b5db4a33f3c812dbed949850daaf98afc0f71ccd3de57081d5a68e10689fb0bc21c5d757f36b94986b0926b6262aa7cb927895f7ea5df5a53217"}}}}, 0x0) 18:34:36 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 18:34:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000080), 0x289) 18:34:36 executing program 4: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x4000004) inotify_rm_watch(r0, r2) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:34:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:34:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x10001]}) 18:34:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 18:34:36 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x1013, 0x5}}) 18:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 18:34:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x28}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000540), 0x2e8}, 0x48) 18:34:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) msync(&(0x7f000063b000/0x4000)=nil, 0x4000, 0x4) msync(&(0x7f0000352000/0x4000)=nil, 0x4000, 0x0) 18:34:39 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:34:39 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) write$binfmt_misc(r1, 0x0, 0x0) 18:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00\x00\x13') 18:34:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xc2) recvmmsg(r1, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004d80)=""/140, 0x8c}, {&(0x7f0000004fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) 18:34:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x8b}]}) 18:34:39 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x1e4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r1) 18:34:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x8b}]}) 18:34:39 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x20400) ioctl$TUNSETOWNER(r0, 0xc0386105, 0x0) 18:34:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 18:34:42 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:34:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x8b}]}) 18:34:42 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) write$binfmt_misc(r1, 0x0, 0x0) 18:34:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0xbbb, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 18:34:42 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 18:34:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) seccomp(0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 18:34:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000540)={"0f43dc24a4abaecdaddbcdb9cec0a6657d9881908933cb612ff960ea2a9b2b70b9ea6bfec964573ab0f448d695f37464245ec9b14a5363c64592d71cb242f2b69394875a3112742db3d8d02daa2d4a3b479f5faa1882843c674c77ff62ca13c97819109c35851a443112b910114d595c35d6762906a47f933d87216162799adb80176fcfe534b1e0ceac13a0ff5e28594b92cc45df1c93b966c2b81223d33e5b51231fe0de1e564315c22c506d5ffea4eb8aad1ebb2034e4c3f38fe2c5dbedd31bbbf8b173aa5286cd78e3dfa8bb929a4d49f2e88fd718593afd0f6286ca3dcb9ee78103a040b5a305e913b52f98fc3275c9127b17766935dbd422ac8850272d96c90e6f19b6ac16204d395ae1913fd62e85fd5d8908a5d375af95788c93d388936b1fe9d692dac4ebceeb14b86687b03bde43d7721dae7852ef50a7792680b067f1b3b2dfabd10e7082c650196adf227817fb0ab479e5bab3bd20ed281ed735f3dfa6f2a8cd22d005684c211b78abf44245d78a4109c6bb1df039f0ac135654ff61bda117637dd60ff9f50e470244057c2a1d67e9f4cb7a21d033d1bf46338ec4c718857e1c1b6594c8d142f57135de02b9984ecdfc172dc5472649369d048c9be4905fd9442adacb783c1054e8c226a5cacd8e8b14b0d3d7dc5bd11fc5d07e47d81f5f171d4a51b9ba3910544b561ede42a7200e7a46c73ab0f3a1003cced01e062432bb3ed41b5da7b478e379e52bca4c059a6dab6efdebb6b5ddc1d40405e89710f82ac397aa746ed54c92458f1320e4a959e0008c2ce85dc8909ebc0e149bcfef9beb32756eafa5ec02549c16f8c020558017cfbe3d20c4854af5c451ee66553b9fb6634692968177efaecf835490756f2f25732f51c9655376bc46e965deae44a0ef984377b066c6cfe32078bbb2c91307f57b29c368e716a85139b9d79903854e795d227e52f2fedeff0a827b2e23713007035883b20cc7330c083baef81256ced4e84048407e5738968ff93a62120d970359d76861ecd99f8aeec4423d1599b3c23cf47f7feb7d5a30481e1b10131eff7cabd7b11371cc5ce393a7a841fd22863e65be5c8a67016101ffe1ba5acb24df53f022970fed8a7a53d14d00e7c3fd7944bf323b76ce965d98546f524fdb809fd0421cd2a783d15b17d0102dfaa1e7499995a39115fc13f8289bef83dead4b061254685042d15274537ccaadc1ce8f6e37c3e5de8b5a1f67db349b807464b3c4a85b36bc412cf90482815817c0af5e46c100371a20b57a0bdd43f625442185b6be9d119667010d40f563d1dfad667bf2b2c78999452f373012305c32ee950d39c75e18d63c73e027fddc02755bd41619fe29d35decfe2de3acb8fc7df3cf9c97d79ba45e387a6e034b2de4f99b1fb324fa8130e76257fb21a2cef3406d5a7c82a88eb61650b3bc3da163d7e3"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a40)={0xfffffffffffffff9, 0x0, @ioapic}) [ 1646.523447][T20290] kvm: apic: phys broadcast and lowest prio 18:34:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x8b}]}) [ 1646.604401][ T31] audit: type=1326 audit(1561574082.664:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20292 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 18:34:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$kcm(0x29, 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000200)=""/107, 0x6b}], 0x2, 0x0) 18:34:42 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev}}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x40}}], 0x1, 0x0) [ 1646.653786][T20295] IPVS: stopping master sync thread 9588 ... 18:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) unshare(0x8000400) bind$inet(r1, 0x0, 0x0) [ 1647.357786][T20315] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1647.359525][ T31] audit: type=1326 audit(1561574083.424:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20292 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 [ 1647.404749][T20318] IPVS: stopping master sync thread 20315 ... [ 1648.645033][ C1] not chained 60000 origins [ 1648.649602][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.2.0-rc4+ #7 [ 1648.657061][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1648.667115][ C1] Call Trace: [ 1648.670407][ C1] [ 1648.673700][ C1] dump_stack+0x191/0x1f0 [ 1648.678040][ C1] kmsan_internal_chain_origin+0x13b/0x150 [ 1648.684123][ C1] ? dev_hard_start_xmit+0xa23/0xab0 [ 1648.689462][ C1] ? __local_bh_enable_ip+0x9e/0x1e0 [ 1648.694863][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1648.700764][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1648.706657][ C1] ? local_bh_enable+0x36/0x40 [ 1648.711442][ C1] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 1648.717601][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 1648.722829][ C1] ? __msan_memcpy+0x56/0x70 [ 1648.727427][ C1] __msan_chain_origin+0x6b/0xe0 [ 1648.732396][ C1] __skb_clone+0x791/0x970 [ 1648.736825][ C1] skb_clone+0x402/0x5d0 [ 1648.741082][ C1] tipc_disc_timeout+0x9a0/0xb80 [ 1648.746066][ C1] call_timer_fn+0x222/0x520 [ 1648.750728][ C1] ? tipc_disc_init_msg+0x720/0x720 [ 1648.755969][ C1] __run_timers+0xcdc/0x11a0 [ 1648.760556][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1648.766830][ C1] ? tipc_disc_init_msg+0x720/0x720 [ 1648.772227][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1648.778139][ C1] run_timer_softirq+0x2d/0x50 [ 1648.782905][ C1] ? timers_dead_cpu+0x9c0/0x9c0 [ 1648.787848][ C1] __do_softirq+0x4ad/0x858 [ 1648.792366][ C1] irq_exit+0x238/0x290 [ 1648.796648][ C1] exiting_irq+0xe/0x10 [ 1648.800815][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1648.806194][ C1] apic_timer_interrupt+0x2e/0x40 [ 1648.811204][ C1] [ 1648.814294][ C1] RIP: 0010:default_idle+0x232/0x450 [ 1648.819615][ C1] Code: 38 f3 8b 1d 00 c1 e0 01 48 c7 c7 f0 15 25 90 e8 54 69 bc f3 83 38 00 0f 85 a4 01 00 00 85 db 7e 07 0f 00 2d f0 f7 5c 00 fb f4 <65> 8b 05 07 5c be 71 89 45 c4 8b 1d d6 d7 80 01 48 c7 c7 f8 2c c5 [ 1648.839327][ C1] RSP: 0018:ffff8881280cfde0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1648.848128][ C1] RAX: ffff888217c3b5f0 RBX: 0000000000000000 RCX: ffff888000000000 [ 1648.856223][ C1] RDX: ffff888207e345f0 RSI: 0000160000000000 RDI: 00000000000005f0 [ 1648.864564][ C1] RBP: ffff8881280cfe20 R08: 00000000102515f0 R09: 0000778000000000 [ 1648.880947][ C1] R10: ffffd0ffffffffff R11: 0000000000000004 R12: ffff8881280a0990 [ 1648.889272][ C1] R13: 0000000000000000 R14: ffff8881280a0000 R15: ffff8881280a0990 [ 1648.897820][ C1] ? __cpuidle_text_start+0x8/0x8 [ 1648.902853][ C1] ? __cpuidle_text_start+0x8/0x8 [ 1648.907942][ C1] arch_cpu_idle+0x25/0x30 [ 1648.912406][ C1] do_idle+0x1d7/0x790 [ 1648.916484][ C1] cpu_startup_entry+0x45/0x50 [ 1648.921246][ C1] ? setup_APIC_timer+0x210/0x210 [ 1648.926270][ C1] start_secondary+0x3c0/0x4d0 [ 1648.931087][ C1] secondary_startup_64+0xa4/0xb0 [ 1648.936129][ C1] Uninit was stored to memory at: [ 1648.941191][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1648.947028][ C1] __msan_chain_origin+0x6b/0xe0 [ 1648.951960][ C1] __skb_clone+0x863/0x970 [ 1648.956374][ C1] skb_clone+0x402/0x5d0 [ 1648.960800][ C1] tipc_disc_timeout+0x9a0/0xb80 [ 1648.965748][ C1] call_timer_fn+0x222/0x520 [ 1648.970456][ C1] __run_timers+0xcdc/0x11a0 [ 1648.975042][ C1] run_timer_softirq+0x2d/0x50 [ 1648.979801][ C1] __do_softirq+0x4ad/0x858 [ 1648.984311][ C1] irq_exit+0x238/0x290 [ 1648.988662][ C1] exiting_irq+0xe/0x10 [ 1648.992828][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1648.998196][ C1] apic_timer_interrupt+0x2e/0x40 [ 1649.003229][ C1] copy_page_range+0x1d3d/0x43a0 [ 1649.008285][ C1] dup_mmap+0x1510/0x1d60 [ 1649.012620][ C1] dup_mm+0x1f2/0x710 [ 1649.016599][ C1] copy_process+0x3dab/0x8c50 [ 1649.021437][ C1] _do_fork+0x348/0xf80 [ 1649.025601][ C1] __se_sys_clone+0xf6/0x110 [ 1649.030201][ C1] __x64_sys_clone+0x62/0x80 [ 1649.034826][ C1] do_syscall_64+0xbc/0xf0 [ 1649.039255][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.045234][ C1] [ 1649.047571][ C1] Uninit was stored to memory at: [ 1649.052973][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.058837][ C1] __msan_chain_origin+0x6b/0xe0 [ 1649.063794][ C1] __skb_clone+0x863/0x970 [ 1649.068208][ C1] skb_clone+0x402/0x5d0 [ 1649.072463][ C1] tipc_disc_timeout+0x9a0/0xb80 [ 1649.077499][ C1] call_timer_fn+0x222/0x520 [ 1649.082092][ C1] __run_timers+0xcdc/0x11a0 [ 1649.086690][ C1] run_timer_softirq+0x2d/0x50 [ 1649.091473][ C1] __do_softirq+0x4ad/0x858 [ 1649.096003][ C1] irq_exit+0x238/0x290 [ 1649.100202][ C1] exiting_irq+0xe/0x10 [ 1649.104384][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1649.110047][ C1] apic_timer_interrupt+0x2e/0x40 [ 1649.115679][ C1] kmsan_get_shadow_origin_ptr+0x2dc/0x470 [ 1649.121486][ C1] __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1649.127381][ C1] update_stack_state+0x119/0xb40 [ 1649.132513][ C1] unwind_next_frame+0x8a9/0xf70 [ 1649.137494][ C1] arch_stack_walk+0x33a/0x3e0 [ 1649.142958][ C1] stack_trace_save+0x11c/0x1b0 [ 1649.148062][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.153812][ C1] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 1649.159812][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 1649.164830][ C1] __msan_memcpy+0x56/0x70 [ 1649.169286][ C1] __d_alloc+0x3e0/0xc40 [ 1649.173662][ C1] d_alloc_parallel+0x135/0x2220 [ 1649.178828][ C1] __lookup_slow+0x18f/0x760 [ 1649.183456][ C1] walk_component+0x34c/0xba0 [ 1649.188135][ C1] link_path_walk+0xa8e/0x2170 [ 1649.192906][ C1] path_openat+0x275/0x6ab0 [ 1649.197416][ C1] do_filp_open+0x2b8/0x710 [ 1649.201947][ C1] do_sys_open+0x642/0xa30 [ 1649.206383][ C1] __se_sys_open+0xad/0xc0 [ 1649.210819][ C1] __x64_sys_open+0x4a/0x70 [ 1649.215345][ C1] do_syscall_64+0xbc/0xf0 [ 1649.219768][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.225658][ C1] [ 1649.227992][ C1] Uninit was stored to memory at: [ 1649.233021][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.238743][ C1] __msan_chain_origin+0x6b/0xe0 [ 1649.243701][ C1] __skb_clone+0x863/0x970 [ 1649.248147][ C1] skb_clone+0x402/0x5d0 [ 1649.252395][ C1] tipc_disc_timeout+0x9a0/0xb80 [ 1649.257349][ C1] call_timer_fn+0x222/0x520 [ 1649.261968][ C1] __run_timers+0xcdc/0x11a0 [ 1649.266887][ C1] run_timer_softirq+0x2d/0x50 [ 1649.271742][ C1] __do_softirq+0x4ad/0x858 [ 1649.276314][ C1] irq_exit+0x238/0x290 [ 1649.280733][ C1] exiting_irq+0xe/0x10 [ 1649.284933][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1649.290333][ C1] apic_timer_interrupt+0x2e/0x40 [ 1649.295362][ C1] copy_page_range+0x2e56/0x43a0 [ 1649.300571][ C1] dup_mmap+0x1510/0x1d60 [ 1649.304912][ C1] dup_mm+0x1f2/0x710 [ 1649.308926][ C1] copy_process+0x3dab/0x8c50 [ 1649.313630][ C1] _do_fork+0x348/0xf80 [ 1649.317813][ C1] __se_sys_clone+0xf6/0x110 [ 1649.322431][ C1] __x64_sys_clone+0x62/0x80 [ 1649.327049][ C1] do_syscall_64+0xbc/0xf0 [ 1649.331502][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.337496][ C1] [ 1649.339833][ C1] Uninit was stored to memory at: [ 1649.344894][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.350655][ C1] __msan_chain_origin+0x6b/0xe0 [ 1649.355615][ C1] __skb_clone+0x863/0x970 [ 1649.360042][ C1] skb_clone+0x402/0x5d0 [ 1649.364386][ C1] tipc_disc_timeout+0x9a0/0xb80 [ 1649.369339][ C1] call_timer_fn+0x222/0x520 [ 1649.373965][ C1] __run_timers+0xcdc/0x11a0 [ 1649.378587][ C1] run_timer_softirq+0x2d/0x50 [ 1649.383434][ C1] __do_softirq+0x4ad/0x858 [ 1649.387949][ C1] irq_exit+0x238/0x290 [ 1649.392121][ C1] exiting_irq+0xe/0x10 [ 1649.396314][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1649.401712][ C1] apic_timer_interrupt+0x2e/0x40 [ 1649.406771][ C1] kmsan_get_shadow_origin_ptr+0x5a/0x470 [ 1649.412613][ C1] __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1649.418572][ C1] do_try_to_free_pages+0xe56/0x2030 [ 1649.423980][ C1] try_to_free_mem_cgroup_pages+0x6a4/0x9c0 [ 1649.430158][ C1] mem_cgroup_handle_over_high+0x73d/0x9b0 [ 1649.436072][ C1] prepare_exit_to_usermode+0x336/0x4d0 [ 1649.441642][ C1] syscall_return_slowpath+0x90/0x5c0 [ 1649.447124][ C1] do_syscall_64+0xe2/0xf0 [ 1649.451646][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.457541][ C1] [ 1649.459875][ C1] Uninit was stored to memory at: [ 1649.464923][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.470662][ C1] __msan_chain_origin+0x6b/0xe0 [ 1649.475617][ C1] __skb_clone+0x863/0x970 [ 1649.480216][ C1] skb_clone+0x402/0x5d0 [ 1649.484549][ C1] tipc_disc_timeout+0x9a0/0xb80 [ 1649.489594][ C1] call_timer_fn+0x222/0x520 [ 1649.494202][ C1] __run_timers+0xcdc/0x11a0 [ 1649.498804][ C1] run_timer_softirq+0x2d/0x50 [ 1649.503582][ C1] __do_softirq+0x4ad/0x858 [ 1649.508093][ C1] irq_exit+0x238/0x290 [ 1649.512251][ C1] exiting_irq+0xe/0x10 [ 1649.516419][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1649.521917][ C1] apic_timer_interrupt+0x2e/0x40 [ 1649.526955][ C1] kmsan_kmalloc+0xd5/0x130 [ 1649.531469][ C1] kmsan_slab_alloc+0xe/0x10 [ 1649.536337][ C1] kmem_cache_alloc+0x947/0xb00 [ 1649.541257][ C1] alloc_pid+0x80/0xd30 [ 1649.545432][ C1] copy_process+0x480e/0x8c50 [ 1649.550119][ C1] _do_fork+0x348/0xf80 [ 1649.554374][ C1] __se_sys_clone+0xf6/0x110 [ 1649.559063][ C1] __x64_sys_clone+0x62/0x80 [ 1649.563667][ C1] do_syscall_64+0xbc/0xf0 [ 1649.568102][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.574091][ C1] [ 1649.576429][ C1] Uninit was stored to memory at: [ 1649.581481][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.587226][ C1] __msan_chain_origin+0x6b/0xe0 [ 1649.592174][ C1] __skb_clone+0x863/0x970 [ 1649.596594][ C1] skb_clone+0x402/0x5d0 [ 1649.600852][ C1] tipc_disc_create+0x7b0/0x9b0 [ 1649.605727][ C1] __tipc_nl_bearer_enable+0x1332/0x1c80 [ 1649.611645][ C1] tipc_nl_bearer_enable+0x6c/0xb0 [ 1649.616786][ C1] genl_rcv_msg+0x16c5/0x1f20 [ 1649.621485][ C1] netlink_rcv_skb+0x431/0x620 [ 1649.626440][ C1] genl_rcv+0x63/0x80 [ 1649.630434][ C1] netlink_unicast+0xf3e/0x1020 [ 1649.635297][ C1] netlink_sendmsg+0x127e/0x12f0 [ 1649.640258][ C1] ___sys_sendmsg+0x12ff/0x13c0 [ 1649.645236][ C1] __se_sys_sendmsg+0x305/0x460 [ 1649.650093][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 1649.654888][ C1] do_syscall_64+0xbc/0xf0 [ 1649.659335][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.665226][ C1] [ 1649.667563][ C1] Uninit was stored to memory at: [ 1649.672599][ C1] kmsan_internal_chain_origin+0xcc/0x150 [ 1649.678325][ C1] __msan_chain_origin+0x6b/0xe0 [ 1649.683284][ C1] __alloc_skb+0x97b/0xa10 [ 1649.687716][ C1] tipc_buf_acquire+0x97/0x290 [ 1649.692488][ C1] tipc_disc_create+0x1bd/0x9b0 [ 1649.697357][ C1] __tipc_nl_bearer_enable+0x1332/0x1c80 [ 1649.703014][ C1] tipc_nl_bearer_enable+0x6c/0xb0 [ 1649.708145][ C1] genl_rcv_msg+0x16c5/0x1f20 [ 1649.712840][ C1] netlink_rcv_skb+0x431/0x620 [ 1649.717628][ C1] genl_rcv+0x63/0x80 [ 1649.721631][ C1] netlink_unicast+0xf3e/0x1020 [ 1649.726596][ C1] netlink_sendmsg+0x127e/0x12f0 [ 1649.731647][ C1] ___sys_sendmsg+0x12ff/0x13c0 [ 1649.736606][ C1] __se_sys_sendmsg+0x305/0x460 [ 1649.741472][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 1649.746806][ C1] do_syscall_64+0xbc/0xf0 [ 1649.751234][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1649.757212][ C1] [ 1649.759624][ C1] Uninit was created at: [ 1649.763966][ C1] kmsan_internal_poison_shadow+0x53/0xa0 [ 1649.770187][ C1] kmsan_kmalloc+0xa4/0x130 [ 1649.774709][ C1] kmsan_slab_alloc+0xe/0x10 [ 1649.779390][ C1] kmem_cache_alloc_node+0x9f2/0xbe0 [ 1649.784680][ C1] __alloc_skb+0x215/0xa10 [ 1649.789190][ C1] tipc_buf_acquire+0x97/0x290 [ 1649.793959][ C1] tipc_disc_create+0x1bd/0x9b0 [ 1649.798820][ C1] __tipc_nl_bearer_enable+0x1332/0x1c80 [ 1649.804474][ C1] tipc_nl_bearer_enable+0x6c/0xb0 [ 1649.809602][ C1] genl_rcv_msg+0x16c5/0x1f20 [ 1649.814288][ C1] netlink_rcv_skb+0x431/0x620 [ 1649.819074][ C1] genl_rcv+0x63/0x80 [ 1649.823065][ C1] netlink_unicast+0xf3e/0x1020 [ 1649.827928][ C1] netlink_sendmsg+0x127e/0x12f0 [ 1649.832889][ C1] ___sys_sendmsg+0x12ff/0x13c0 [ 1649.837755][ C1] __se_sys_sendmsg+0x305/0x460 [ 1649.842625][ C1] __x64_sys_sendmsg+0x4a/0x70 18:34:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 18:34:45 executing program 5: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read(r0, &(0x7f00000001c0)=""/142, 0x8e) 18:34:45 executing program 3: mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0xe) 18:34:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 18:34:45 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) write$binfmt_misc(r1, 0x0, 0x0) 18:34:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x70}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1649.847418][ C1] do_syscall_64+0xbc/0xf0 [ 1649.851858][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 18:34:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="00f24b90"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:46 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:34:46 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "242b1b", "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"}}, 0x110) 18:34:46 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000099f8c)={@random="cdbf0e000084", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 18:34:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r1, r2, 0x0, 0xf3e) 18:34:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 18:34:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000001c0)) 18:34:49 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:34:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) sysinfo(&(0x7f0000000000)=""/22) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 18:34:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:49 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffe, 0xff95) 18:34:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r2, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f0000000100)) 18:34:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) 18:34:49 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:34:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:49 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:34:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004, 0x10080}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:49 executing program 4: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 18:34:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:50 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:50 executing program 4: mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x24) mknodat(r1, &(0x7f0000000000)='./control\x00', 0x0, 0x0) faccessat(r1, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) 18:34:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 18:34:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @local, @multicast1}, 0xc) close(r0) 18:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004, 0x10080}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing, 0x8) 18:34:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 18:34:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) 18:34:51 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:51 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)) 18:34:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) 18:34:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 18:34:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xc0010015, 0xffffffffff7ffffe], [0xc2]}) 18:34:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) [ 1655.518966][T20487] kvm [20482]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xffffffffff7ffeb6 18:34:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 18:34:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) 18:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004, 0x10080}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 18:34:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) 18:34:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) 18:34:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x20400) getsockopt$IP6T_SO_GET_INFO(r0, 0x88, 0xa, 0xffffffffffffffff, &(0x7f0000000040)) 18:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x2, [{{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @loopback}}]}, 0x190) 18:34:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x3a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 18:34:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r1, 0x0, 0x0) write(r0, 0x0, 0x0) 18:34:52 executing program 3: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:34:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xffffffffffffffff, 0x20a) 18:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000340)='P', 0x1}], 0x1) 18:34:52 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000000)) 18:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004, 0x10080}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000006c0200000000000000000023"]) 18:34:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x4, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 18:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffa2) 18:34:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[0xe0ffffff, 0x5], [], @local}}, 0x1c) 18:34:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 18:34:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 18:34:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x25}]}, 0x10) 18:34:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000000)="a7", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 18:34:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmmsg(r1, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000042c0)=""/40, 0x28}, {&(0x7f0000004480)=""/4096, 0x1007}], 0x2}}], 0x4a8, 0x0, 0x0) 18:34:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'sh\x10\x00'}, 0x2c) 18:34:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xbebdf07f, 0x2}) 18:34:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') 18:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000ad2000), &(0x7f00000004c0)=0x10589) 18:34:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000000)="a7", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) [ 1658.401971][T20596] IPVS: Scheduler module ip_vs_sh not found 18:34:54 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 1658.518395][T20596] IPVS: Scheduler module ip_vs_sh not found 18:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x1f000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:54 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x19, &(0x7f0000000000)='\x00', 0x1) 18:34:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000540)=0x80000000) 18:34:54 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 18:34:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8a1ee5f4070009040081000000fe00000dffffff9e", 0x1c) 18:34:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000000)="a7", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 18:34:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x3c4) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0x5) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 18:34:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) 18:34:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:34:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000000)="a7", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 18:34:55 executing program 4: unshare(0x2000400) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:34:55 executing program 2: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8e3000)=nil, 0x8e3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) 18:34:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x3c) 18:34:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x31424752}}) 18:34:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904034865161a000300050000060089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 18:34:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @loopback={0x3703000000000000}}]}}}]}, 0x48}}, 0x0) 18:34:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300090e000000010000000001000005000600000000000a000000000000000000e90000ebffffff00000000000000000b0000000000000200010000000000000000020000002005000500000000000a00000000000000ffe8001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 1659.615124][T20669] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 18:34:55 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 18:34:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000000000000005, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 18:34:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x3, &(0x7f0000000180)=""/127, &(0x7f0000000040)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 1659.697740][T20671] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 18:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 18:34:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x2, &(0x7f0000000e80)=[0x0, 0xffffffffffffffff]) mount$fuse(0x0, &(0x7f0000000f00)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}}) 18:34:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) 18:34:56 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x102, 0x0) 18:34:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={0x0, 0x0, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@mcast1, 0x0, 0x3c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}}, 0x0) 18:34:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="24000000560007031dfffd946f610500670000001f000002fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff25d8238e78a27b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) [ 1660.189817][T20700] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 18:34:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000007c0)=0x8f, 0xfef7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 18:34:56 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000b76000/0x3000)=nil) [ 1660.305891][T20706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:34:56 executing program 0: keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='lo\x00', 0x0) 18:34:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 18:34:56 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x11e8) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 18:34:56 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 18:34:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000007c0)=0x8f, 0xfef7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 18:34:56 executing program 4: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="36c9eba7f918ca7246b5f0532a011ddb4157bf88561d45ee50574c305003da0232881187c66444b9f8735c8b15234c4d7e247e4c4c5161721a0774eb97ba7af424", 0x41}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3c, 0x4, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 18:34:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {}, [@RTA_TTL_PROPAGATE={0x8, 0x13}]}, 0x24}}, 0x0) 18:34:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/79, 0x4f) 18:34:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000007c0)=0x8f, 0xfef7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 18:34:56 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) write(r0, &(0x7f00000001c0)="1ba14c8f1af2861ac4025c0fd3", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 18:34:57 executing program 0: r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 18:34:57 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 18:34:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x18601, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x2, 0x6, 0x794, 0x6550, 0x0, 0x3f, 0x4004, 0x5, 0x8, 0x1000, 0x5, 0x80, 0x100000001, 0x2, 0x4, 0x6, 0x3, 0x9a3, 0x9, 0x9, 0x200, 0x3f, 0x0, 0x2, 0x1000, 0x3, 0x5, 0x0, 0x344, 0x9, 0x3, 0x9, 0x3, 0x10001, 0x374e, 0x4, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x202, 0x4, 0x100000001, 0x9, 0x3, 0x1000, 0x7f}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x80000000, 0x4) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x400003) ioctl(r1, 0x8916, &(0x7f0000000000)) 18:34:57 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') futex(&(0x7f00000000c0), 0x400000086, 0x0, 0x0, 0x0, 0x0) 18:34:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000007c0)=0x8f, 0xfef7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 18:34:57 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000011c0)="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", 0x1000}], 0x1) 18:34:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000226000)='./file0\x00', 0x0) dup2(r1, r0) fsetxattr(r0, &(0x7f0000e12fe7)=@known='system.posix_acl_default\x00', &(0x7f0000fe4ffc)='\x02\x00\x00\x00', 0x4, 0x0) 18:34:57 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 18:34:57 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setrlimit(0xf, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)) 18:34:57 executing program 1: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffc) 18:34:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x5}, {0xfff}}) 18:34:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@setneightbl={0x13, 0x43, 0x401, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, '\xcbeth0cgroup\x00'}]}, 0x24}}, 0x0) 18:34:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x39, @empty, 0xa5}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000012c0)="94821cdeeddadb12f49d11add4b67c7f84192c96f352a136508a7e7366b182c24335ee9b0552a2a900926dc97bd2dde4ea27a1be12c05efde74af1221ddf85862f48dea944272c714be22f49db5f5810fe9685bb1ca6c3022584e442d108000772ce5bea8a15320193410568f2e8caa3dc1eb17d08f5081dbba39c0a5ce8a4e2a64897780822c138e13237a65f22ac8bceac2993ae1b681f7240268d7255bffb6e5c17c3458a9d566f06974f0ceea3b74f72167e5971478db12d2f1d45269ecc7432d2827ee10d9560c35b3fc2db23c0f1881932415026bfdefba078f4433f68abdcb65f76dc6cbb1202780b72639a0ee582ae406976", 0xf6}], 0x1}}, {{&(0x7f0000001440)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002d40)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x30}}], 0x2, 0x41) 18:34:58 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 18:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x88) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:58 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040a07601dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:34:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f1) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:34:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 18:34:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffffb6, 0x0, 0xfffffd8b}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffeac, &(0x7f0000000080)=0xa000020000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001100)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x14, 0x1e, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1662.511102][T20817] input: syz0 as /devices/virtual/input/input150 18:34:58 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setrlimit(0xf, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)) 18:34:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) clock_getres(0x3, &(0x7f0000000140)) 18:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) [ 1662.932031][T20834] input: syz0 as /devices/virtual/input/input151 18:34:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @empty}}, 0x257) 18:34:59 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 18:34:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x0, "9654df0430d6a754457fcc1ab0f4363124d42d3780348e41e3de9edb46e836a9"}) 18:34:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffffb6, 0x0, 0xfffffd8b}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffeac, &(0x7f0000000080)=0xa000020000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:34:59 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setrlimit(0xf, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)) 18:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 18:34:59 executing program 5: add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:34:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @empty}}, 0x257) 18:34:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYPTR, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x3148fcd7) 18:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 18:34:59 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) 18:34:59 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setrlimit(0xf, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)) 18:34:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 18:35:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffffb6, 0x0, 0xfffffd8b}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffeac, &(0x7f0000000080)=0xa000020000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:35:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @empty}}, 0x257) 18:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x100000200000002, r2, 0xa}) 18:35:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @empty}}, 0x257) 18:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0x521, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 18:35:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='udf\x00', 0x0, 0x0) 18:35:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 18:35:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 18:35:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 18:35:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:35:01 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 18:35:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}], 0x1}}], 0x1, 0x0, 0x0) 18:35:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffffb6, 0x0, 0xfffffd8b}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffeac, &(0x7f0000000080)=0xa000020000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:35:01 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0) 18:35:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r2, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) read$FUSE(r3, &(0x7f0000000140), 0x1000) 18:35:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x34, 0xc901}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) [ 1665.377186][ T31] audit: type=1326 audit(1561574101.384:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 1665.400629][ T31] audit: type=1326 audit(1561574101.384:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 1665.423360][ T31] audit: type=1326 audit(1561574101.384:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 1665.446525][ T31] audit: type=1326 audit(1561574101.384:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 18:35:01 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c0000000000000035943746c7b09f7c2fb9000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa159cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 1665.469036][ T31] audit: type=1326 audit(1561574101.384:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 1665.492020][ T31] audit: type=1326 audit(1561574101.424:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 18:35:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:35:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000640)="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") [ 1665.608184][ T31] audit: type=1326 audit(1561574101.584:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 1665.631013][ T31] audit: type=1326 audit(1561574101.584:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=317 compat=0 ip=0x459519 code=0x50000 [ 1665.653470][ T31] audit: type=1326 audit(1561574101.584:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 1665.675900][ T31] audit: type=1326 audit(1561574101.584:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 18:35:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 18:35:01 executing program 2: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000140)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000200)='/dev/audio\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='bdevtrusted\x00', &(0x7f0000000180)='ppp1[\x00', 0x0) dup3(r1, r0, 0x0) 18:35:02 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c0000000000000035943746c7b09f7c2fb9000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa159cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 18:35:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 18:35:02 executing program 1: r0 = eventfd2(0x0, 0x0) read(r0, 0x0, 0x0) 18:35:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:35:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000230065fde0f898fd46df5c37f4a6479a"], 0x1}}, 0x0) 18:35:02 executing program 1: r0 = socket$kcm(0x10, 0x800000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e0000001c008104e00f80ecef4cb91a02000000010000008100f2fa120001000e00da1b402615a906000500400f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:35:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x17e, 0x4) listen(r0, 0x100000000008) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) listen(r0, 0x8001) 18:35:02 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c0000000000000035943746c7b09f7c2fb9000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa159cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 18:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 18:35:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:35:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 18:35:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000002180)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001680)=[{&(0x7f0000000200)=""/74, 0x4a}], 0x1}}], 0x48}, 0x40) 18:35:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="4ef27f454c4600000001026c00000000000000000000000000000000000038000000000095691f2d48d559023e1900000000000000202000"], 0x38) 18:35:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 18:35:02 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c0000000000000035943746c7b09f7c2fb9000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa159cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 18:35:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newspdinfo={0x5c, 0x24, 0x1, 0x0, 0x0, 0x0, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x5c}}, 0x0) 18:35:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="15"], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 18:35:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 18:35:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @empty}}]}, 0x38}}, 0x20040000) 18:35:03 executing program 0: unshare(0x20040600) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x1000000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 18:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r1) syz_genetlink_get_family_id$tipc(0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:35:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 18:35:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x10}) 18:35:03 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 18:35:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="4ef27f454c4600000001026c00000000000000000000000000000000000038000000000095691f2d48d559023e1900000000000000202000"], 0x38) 18:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 18:35:03 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 18:35:03 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 18:35:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="4ef27f454c4600000001026c00000000000000000000000000000000000038000000000095691f2d48d559023e1900000000000000202000"], 0x38) 18:35:03 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 18:35:03 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 18:35:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="833fcfe8", 0x4) 18:35:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x1) 18:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 18:35:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="4ef27f454c4600000001026c00000000000000000000000000000000000038000000000095691f2d48d559023e1900000000000000202000"], 0x38) 18:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1}, 0x0) dup2(r0, r1) 18:35:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 18:35:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f0000000140)=0x2da) 18:35:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xe) write(r1, &(0x7f0000000000)="1400000042005f0214f9f4070000000500000000", 0x14) 18:35:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 18:35:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, 0x0) 18:35:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)=0xffffffffffffffd4) [ 1668.567940][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1668.574911][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1668.581975][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1668.588788][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:35:04 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x4c020000) 18:35:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x621, 0x0, 0x0, {@in6=@dev, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}}, 0x0) 18:35:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 18:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 18:35:05 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x20000000001) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045731, &(0x7f0000000040)) 18:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='syz', 0x3) 18:35:05 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 18:35:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x8b}}, 0x0) 18:35:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 18:35:05 executing program 4: msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) [ 1669.519066][T21132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1669.528914][T21132] tc_dump_action: action bad kind 18:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='syz', 0x3) 18:35:05 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) getpeername$netlink(r0, 0x0, 0x0) 18:35:05 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 18:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='syz', 0x3) 18:35:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 18:35:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:35:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='syz', 0x3) 18:35:06 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 18:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 18:35:06 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:35:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) 18:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 18:35:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb5}}, 0xb8}, 0x8}, 0x0) 18:35:06 executing program 2: unshare(0x20400) r0 = socket(0x40000000015, 0x400000005, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0xff54) 18:35:06 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8002, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:35:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) 18:35:07 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 18:35:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="003e6b0b4f43a99fe4a5ea4c0000161711d90920515e0000000000000007e9ff508cdf6d1e4833bb98394cc3003b3c040000710e13"], 0x35) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x100d593) dup2(r1, r0) ioctl$TCXONC(r0, 0x540a, 0x3) 18:35:07 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 18:35:07 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x1, 0x1ae) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 18:35:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) 18:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) add_key$user(0x0, 0x0, &(0x7f0000000440)="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", 0xc16, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:07 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x33f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 18:35:07 executing program 2: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x594) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x11}}}}}, 0x0) 18:35:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) [ 1671.812917][T21214] syz-executor.1: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz1,mems_allowed=0-1 [ 1671.828272][T21214] CPU: 0 PID: 21214 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1671.836253][T21214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1671.846639][T21214] Call Trace: [ 1671.850156][T21214] dump_stack+0x191/0x1f0 [ 1671.854663][T21214] warn_alloc+0x4e4/0x710 [ 1671.859125][T21214] __alloc_pages_nodemask+0x5d1e/0x6020 [ 1671.864782][T21214] ? __alloc_pages_nodemask+0xb5/0x6020 [ 1671.870513][T21214] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1671.877526][T21214] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 1671.884037][T21214] alloc_pages_current+0x6a0/0x9b0 [ 1671.889355][T21214] ion_page_pool_alloc+0x653/0x780 [ 1671.894555][T21214] ion_system_heap_allocate+0x47f/0x1410 [ 1671.900305][T21214] ? ion_system_contig_heap_create+0x210/0x210 [ 1671.906602][T21214] ion_ioctl+0x775/0x2250 [ 1671.911060][T21214] ? debug_shrink_set+0x220/0x220 [ 1671.916204][T21214] do_vfs_ioctl+0xea8/0x2c50 [ 1671.920973][T21214] ? security_file_ioctl+0x1bd/0x200 [ 1671.926602][T21214] __se_sys_ioctl+0x1da/0x270 [ 1671.931354][T21214] __x64_sys_ioctl+0x4a/0x70 [ 1671.936080][T21214] do_syscall_64+0xbc/0xf0 [ 1671.940589][T21214] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1671.946550][T21214] RIP: 0033:0x459519 [ 1671.950507][T21214] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1671.970172][T21214] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1671.978952][T21214] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1671.987086][T21214] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1671.995119][T21214] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1672.003159][T21214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1672.011207][T21214] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1672.019811][T21214] Mem-Info: [ 1672.023116][T21214] active_anon:99563 inactive_anon:4606 isolated_anon:0 [ 1672.023116][T21214] active_file:11171 inactive_file:11585 isolated_file:32 [ 1672.023116][T21214] unevictable:2 dirty:46 writeback:0 unstable:0 [ 1672.023116][T21214] slab_reclaimable:5453 slab_unreclaimable:19466 [ 1672.023116][T21214] mapped:58854 shmem:4805 pagetables:5307 bounce:0 [ 1672.023116][T21214] free:350380 free_pcp:322 free_cma:0 18:35:08 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x33f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) [ 1672.062136][T21214] Node 0 active_anon:375408kB inactive_anon:936kB active_file:44460kB inactive_file:44668kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:235328kB dirty:92kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 321536kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1672.091354][T21214] Node 0 DMA free:13972kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1672.118805][T21214] lowmem_reserve[]: 0 2738 3428 3428 [ 1672.124189][T21214] Node 0 DMA32 free:52456kB min:46844kB low:56504kB high:66164kB active_anon:367396kB inactive_anon:156kB active_file:33200kB inactive_file:37092kB unevictable:0kB writepending:68kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6720kB pagetables:8268kB bounce:0kB free_pcp:1392kB local_pcp:0kB free_cma:0kB [ 1672.154712][T21214] lowmem_reserve[]: 0 0 690 690 18:35:08 executing program 2: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x594) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x11}}}}}, 0x0) [ 1672.159651][T21214] Node 0 Normal free:12240kB min:11788kB low:14220kB high:16652kB active_anon:7972kB inactive_anon:780kB active_file:9664kB inactive_file:6436kB unevictable:0kB writepending:12kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1672.189281][T21214] lowmem_reserve[]: 0 0 0 0 [ 1672.193888][T21214] Node 0 DMA: 1*4kB (M) 4*8kB (UM) 3*16kB (UM) 2*32kB (UM) 2*64kB (M) 3*128kB (UM) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13972kB [ 1672.209783][T21214] Node 0 DMA32: 1557*4kB (UME) 835*8kB (UME) 309*16kB (UME) 216*32kB (UME) 143*64kB (UME) 33*128kB (ME) 18*256kB (UM) 16*512kB (UM) 4*1024kB (UM) 0*2048kB 0*4096kB = 55036kB [ 1672.227686][T21214] Node 0 Normal: 592*4kB (UMH) 152*8kB (UMEH) 96*16kB (UME) 52*32kB (UME) 19*64kB (ME) 7*128kB (UME) 13*256kB (ME) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12224kB [ 1672.244232][T21214] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1672.254008][T21214] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1672.263485][T21214] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1672.273398][T21214] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1672.282932][T21214] 25860 total pagecache pages [ 1672.287842][T21214] 0 pages in swap cache [ 1672.292057][T21214] Swap cache stats: add 0, delete 0, find 0/0 [ 1672.298321][T21214] Free swap = 0kB [ 1672.302159][T21214] Total swap = 0kB [ 1672.306371][T21214] 1965979 pages RAM [ 1672.310217][T21214] 0 pages HighMem/MovableOnly [ 1672.315167][T21214] 330642 pages reserved [ 1672.319439][T21214] 0 pages cma reserved 18:35:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8010aebc, &(0x7f0000000000)) [ 1672.877143][T21237] syz-executor.1: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz1,mems_allowed=0-1 [ 1672.891998][T21237] CPU: 1 PID: 21237 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1672.900491][T21237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1672.910614][T21237] Call Trace: [ 1672.914185][T21237] dump_stack+0x191/0x1f0 [ 1672.918613][T21237] warn_alloc+0x4e4/0x710 [ 1672.923419][T21237] __alloc_pages_nodemask+0x5d1e/0x6020 [ 1672.929257][T21237] ? __alloc_pages_nodemask+0xb5/0x6020 [ 1672.935045][T21237] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1672.941402][T21237] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 1672.948996][T21237] alloc_pages_current+0x6a0/0x9b0 [ 1672.954295][T21237] ion_page_pool_alloc+0x653/0x780 [ 1672.960141][T21237] ion_system_heap_allocate+0x47f/0x1410 [ 1672.966177][T21237] ? ion_system_contig_heap_create+0x210/0x210 [ 1672.972447][T21237] ion_ioctl+0x775/0x2250 [ 1672.976940][T21237] ? debug_shrink_set+0x220/0x220 [ 1672.982163][T21237] do_vfs_ioctl+0xea8/0x2c50 [ 1672.986888][T21237] ? security_file_ioctl+0x1bd/0x200 [ 1672.992287][T21237] __se_sys_ioctl+0x1da/0x270 [ 1672.997147][T21237] __x64_sys_ioctl+0x4a/0x70 [ 1673.001829][T21237] do_syscall_64+0xbc/0xf0 [ 1673.006405][T21237] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1673.012355][T21237] RIP: 0033:0x459519 [ 1673.016322][T21237] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1673.036032][T21237] RSP: 002b:00007f2a48808c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1673.047203][T21237] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1673.056383][T21237] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1673.066007][T21237] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1673.076664][T21237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a488096d4 [ 1673.085664][T21237] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1673.096506][T21237] Mem-Info: [ 1673.100104][T21237] active_anon:97713 inactive_anon:4608 isolated_anon:0 [ 1673.100104][T21237] active_file:7097 inactive_file:6748 isolated_file:32 [ 1673.100104][T21237] unevictable:2 dirty:35 writeback:0 unstable:0 [ 1673.100104][T21237] slab_reclaimable:5453 slab_unreclaimable:19468 [ 1673.100104][T21237] mapped:58825 shmem:4805 pagetables:5173 bounce:0 [ 1673.100104][T21237] free:346256 free_pcp:778 free_cma:0 [ 1673.140515][T21237] Node 0 active_anon:368308kB inactive_anon:936kB active_file:27708kB inactive_file:25156kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:235300kB dirty:100kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 321536kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1673.174203][T21237] Node 0 DMA free:13916kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1673.202394][T21237] lowmem_reserve[]: 0 2738 3428 3428 [ 1673.208474][T21237] Node 0 DMA32 free:68728kB min:65276kB low:74936kB high:84596kB active_anon:360340kB inactive_anon:156kB active_file:17788kB inactive_file:20588kB unevictable:0kB writepending:76kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6720kB pagetables:8268kB bounce:0kB free_pcp:2072kB local_pcp:464kB free_cma:0kB [ 1673.239399][T21237] lowmem_reserve[]: 0 0 690 690 [ 1673.244359][T21237] Node 0 Normal free:11508kB min:13836kB low:16268kB high:18700kB active_anon:7972kB inactive_anon:780kB active_file:8008kB inactive_file:5460kB unevictable:0kB writepending:24kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:1592kB local_pcp:0kB free_cma:0kB [ 1673.275514][T21237] lowmem_reserve[]: 0 0 0 0 [ 1673.280790][T21237] Node 0 DMA: 4*4kB (UM) 3*8kB (UM) 2*16kB (M) 1*32kB (M) 2*64kB (M) 3*128kB (UM) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13928kB [ 1673.298386][T21237] Node 0 DMA32: 1547*4kB (UME) 1080*8kB (UME) 701*16kB (UME) 507*32kB (UME) 272*64kB (UME) 46*128kB (UME) 17*256kB (M) 9*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 74524kB [ 1673.315757][T21237] Node 0 Normal: 1180*4kB (UMH) 434*8kB (UMH) 158*16kB (UM) 77*32kB (UME) 30*64kB (UM) 7*128kB (UM) 11*256kB (UM) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 18816kB [ 1673.333287][T21237] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1673.343456][T21237] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1673.352959][T21237] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1673.362874][T21237] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1673.372352][T21237] 15052 total pagecache pages [ 1673.378438][T21237] 0 pages in swap cache [ 1673.382658][T21237] Swap cache stats: add 0, delete 0, find 0/0 [ 1673.388951][T21237] Free swap = 0kB [ 1673.392823][T21237] Total swap = 0kB [ 1673.396669][T21237] 1965979 pages RAM [ 1673.400711][T21237] 0 pages HighMem/MovableOnly [ 1673.406598][T21237] 330642 pages reserved [ 1673.410796][T21237] 0 pages cma reserved [ 1674.568477][ T1825] oom_reaper: reaped process 21237 (syz-executor.1), now anon-rss:0kB, file-rss:34820kB, shmem-rss:0kB [ 1676.297596][T21214] syz-executor.1 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=0 [ 1676.310245][T21214] CPU: 0 PID: 21214 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1676.318156][T21214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1676.328419][T21214] Call Trace: [ 1676.331745][T21214] dump_stack+0x191/0x1f0 [ 1676.336135][T21214] dump_header+0x1e7/0x1970 [ 1676.340650][T21214] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1676.346735][T21214] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1676.352737][T21214] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1676.359036][T21214] ? ___ratelimit+0x542/0x720 [ 1676.363753][T21214] ? task_will_free_mem+0x2c9/0x810 [ 1676.368974][T21214] oom_kill_process+0x210/0x560 [ 1676.373864][T21214] out_of_memory+0x1240/0x1cf0 [ 1676.378675][T21214] __alloc_pages_nodemask+0x5367/0x6020 [ 1676.384566][T21214] alloc_pages_current+0x6a0/0x9b0 [ 1676.389737][T21214] ion_page_pool_alloc+0x653/0x780 [ 1676.394873][T21214] ion_system_heap_allocate+0x3d3/0x1410 [ 1676.400559][T21214] ? ion_system_contig_heap_create+0x210/0x210 [ 1676.406736][T21214] ion_ioctl+0x775/0x2250 [ 1676.411105][T21214] ? debug_shrink_set+0x220/0x220 [ 1676.416146][T21214] do_vfs_ioctl+0xea8/0x2c50 [ 1676.420775][T21214] ? security_file_ioctl+0x1bd/0x200 [ 1676.426100][T21214] __se_sys_ioctl+0x1da/0x270 [ 1676.430798][T21214] __x64_sys_ioctl+0x4a/0x70 [ 1676.435405][T21214] do_syscall_64+0xbc/0xf0 [ 1676.439838][T21214] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1676.445829][T21214] RIP: 0033:0x459519 [ 1676.449741][T21214] Code: Bad RIP value. [ 1676.453835][T21214] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1676.462355][T21214] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1676.470344][T21214] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1676.478430][T21214] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1676.486584][T21214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1676.494568][T21214] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1676.502922][T21214] Mem-Info: [ 1676.506260][T21214] active_anon:97543 inactive_anon:4609 isolated_anon:0 [ 1676.506260][T21214] active_file:372 inactive_file:2479 isolated_file:0 [ 1676.506260][T21214] unevictable:2 dirty:4 writeback:0 unstable:0 [ 1676.506260][T21214] slab_reclaimable:5277 slab_unreclaimable:19471 [ 1676.506260][T21214] mapped:53801 shmem:4805 pagetables:5118 bounce:0 [ 1676.506260][T21214] free:144569 free_pcp:705 free_cma:0 [ 1676.544168][T21214] Node 0 active_anon:368036kB inactive_anon:936kB active_file:68kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209032kB dirty:12kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 321536kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1676.572738][T21214] Node 0 DMA free:13816kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1676.600158][T21214] lowmem_reserve[]: 0 2738 3428 3428 [ 1676.605618][T21214] Node 0 DMA32 free:22324kB min:38652kB low:48312kB high:57972kB active_anon:360124kB inactive_anon:156kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6592kB pagetables:8120kB bounce:0kB free_pcp:1436kB local_pcp:0kB free_cma:0kB [ 1676.635267][T21214] lowmem_reserve[]: 0 0 690 690 [ 1676.640204][T21214] Node 0 Normal free:4872kB min:9740kB low:12172kB high:14604kB active_anon:7972kB inactive_anon:780kB active_file:60kB inactive_file:0kB unevictable:0kB writepending:12kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:1384kB local_pcp:0kB free_cma:0kB [ 1676.669761][T21214] lowmem_reserve[]: 0 0 0 0 [ 1676.674401][T21214] Node 0 DMA: 2*4kB (M) 2*8kB (M) 2*16kB (M) 2*32kB (UM) 2*64kB (M) 2*128kB (M) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13816kB [ 1676.691503][T21214] Node 0 DMA32: 553*4kB (ME) 412*8kB (UME) 293*16kB (UME) 181*32kB (UM) 99*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 22324kB [ 1676.706755][T21214] Node 0 Normal: 294*4kB (UMEH) 162*8kB (UMH) 62*16kB (UM) 32*32kB (UME) 6*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4872kB [ 1676.721711][T21214] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1676.731654][T21214] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1676.742013][T21214] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1676.752514][T21214] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1676.762108][T21214] 7853 total pagecache pages [ 1676.768807][T21214] 0 pages in swap cache [ 1676.773010][T21214] Swap cache stats: add 0, delete 0, find 0/0 [ 1676.779309][T21214] Free swap = 0kB [ 1676.783374][T21214] Total swap = 0kB [ 1676.787344][T21214] 1965979 pages RAM [ 1676.791371][T21214] 0 pages HighMem/MovableOnly [ 1676.796232][T21214] 330642 pages reserved [ 1676.800443][T21214] 0 pages cma reserved [ 1676.804861][T21214] oom-kill:constraint=CONSTRAINT_NONE,nodemask=0,cpuset=syz1,mems_allowed=0-1,global_oom,task_memcg=/syz4,task=syz-executor.4,pid=17452,uid=0 [ 1676.819799][T21214] Out of memory: Killed process 17452 (syz-executor.4) total-vm:72704kB, anon-rss:4248kB, file-rss:34688kB, shmem-rss:0kB [ 1676.835815][ T1825] oom_reaper: reaped process 17452 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 18:35:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 18:35:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x594) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x11}}}}}, 0x0) 18:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14101}]}}}]}, 0x3c}}, 0x0) 18:35:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) 18:35:13 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x33f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 18:35:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) add_key$user(0x0, 0x0, &(0x7f0000000440)="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", 0xc16, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:14 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000200)={{0xffffffffffbfffff}}) 18:35:14 executing program 2: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x594) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x11}}}}}, 0x0) [ 1678.690745][T21274] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 18:35:14 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x33f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 18:35:14 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000200)={{0xffffffffffbfffff}}) 18:35:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x8994, &(0x7f0000000040)=':eth0_to_bond\x00') 18:35:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) add_key$user(0x0, 0x0, &(0x7f0000000440)="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", 0xc16, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1679.976109][T21266] syz-executor.1: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz1,mems_allowed=0-1 [ 1679.991021][T21266] CPU: 0 PID: 21266 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1679.998984][T21266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1680.009091][T21266] Call Trace: [ 1680.012446][T21266] dump_stack+0x191/0x1f0 [ 1680.016827][T21266] warn_alloc+0x4e4/0x710 [ 1680.021219][T21266] __alloc_pages_nodemask+0x5d1e/0x6020 [ 1680.026793][T21266] ? __alloc_pages_nodemask+0xb5/0x6020 [ 1680.032416][T21266] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1680.038503][T21266] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 1680.044981][T21266] alloc_pages_current+0x6a0/0x9b0 [ 1680.050163][T21266] ion_page_pool_alloc+0x653/0x780 [ 1680.055303][T21266] ion_system_heap_allocate+0x47f/0x1410 [ 1680.060967][T21266] ? ion_system_contig_heap_create+0x210/0x210 [ 1680.067196][T21266] ion_ioctl+0x775/0x2250 [ 1680.071584][T21266] ? debug_shrink_set+0x220/0x220 [ 1680.076625][T21266] do_vfs_ioctl+0xea8/0x2c50 [ 1680.081240][T21266] ? security_file_ioctl+0x1bd/0x200 [ 1680.086654][T21266] __se_sys_ioctl+0x1da/0x270 [ 1680.091373][T21266] __x64_sys_ioctl+0x4a/0x70 [ 1680.095992][T21266] do_syscall_64+0xbc/0xf0 [ 1680.100421][T21266] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1680.106349][T21266] RIP: 0033:0x459519 [ 1680.110279][T21266] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1680.130128][T21266] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1680.138591][T21266] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1680.146619][T21266] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1680.154703][T21266] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1680.162703][T21266] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1680.170696][T21266] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1680.179021][T21266] Mem-Info: [ 1680.182232][T21266] active_anon:97110 inactive_anon:4606 isolated_anon:1 [ 1680.182232][T21266] active_file:945 inactive_file:3797 isolated_file:14 [ 1680.182232][T21266] unevictable:2 dirty:20 writeback:0 unstable:0 [ 1680.182232][T21266] slab_reclaimable:5269 slab_unreclaimable:19465 [ 1680.182232][T21266] mapped:55264 shmem:4805 pagetables:5140 bounce:0 [ 1680.182232][T21266] free:379618 free_pcp:85 free_cma:0 [ 1680.220258][T21266] Node 0 active_anon:365808kB inactive_anon:936kB active_file:12kB inactive_file:84kB unevictable:0kB isolated(anon):4kB isolated(file):56kB mapped:209004kB dirty:48kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 319488kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1680.248995][T21266] Node 0 DMA free:13960kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1680.276205][T21266] lowmem_reserve[]: 0 2738 3428 3428 [ 1680.281615][T21266] Node 0 DMA32 free:71472kB min:38652kB low:48312kB high:57972kB active_anon:357900kB inactive_anon:156kB active_file:0kB inactive_file:16kB unevictable:0kB writepending:12kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6528kB pagetables:8040kB bounce:0kB free_pcp:96kB local_pcp:0kB free_cma:0kB [ 1680.311669][T21266] lowmem_reserve[]: 0 0 690 690 [ 1680.316675][T21266] Node 0 Normal free:20216kB min:9740kB low:12172kB high:14604kB active_anon:7764kB inactive_anon:780kB active_file:188kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:212kB local_pcp:0kB free_cma:0kB [ 1680.346473][T21266] lowmem_reserve[]: 0 0 0 0 [ 1680.351233][T21266] Node 0 DMA: 4*4kB (UM) 4*8kB (UM) 3*16kB (UM) 2*32kB (UM) 2*64kB (M) 3*128kB (UM) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13984kB [ 1680.367039][T21266] Node 0 DMA32: 3738*4kB (U) 1811*8kB (UE) 1061*16kB (U) 723*32kB (U) 0*64kB 1*128kB (U) 1*256kB (U) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 71472kB [ 1680.382851][T21266] Node 0 Normal: 1662*4kB (UEH) 525*8kB (UH) 276*16kB (UE) 159*32kB (UE) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20352kB [ 1680.397757][T21266] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1680.407485][T21266] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1680.417030][T21266] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1680.426843][T21266] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1680.436562][T21266] 9548 total pagecache pages [ 1680.441205][T21266] 0 pages in swap cache [ 1680.445510][T21266] Swap cache stats: add 0, delete 0, find 0/0 [ 1680.451686][T21266] Free swap = 0kB [ 1680.455521][T21266] Total swap = 0kB [ 1680.459273][T21266] 1965979 pages RAM [ 1680.463091][T21266] 0 pages HighMem/MovableOnly [ 1680.467934][T21266] 330642 pages reserved [ 1680.472115][T21266] 0 pages cma reserved [ 1680.627782][ T1825] oom_reaper: reaped process 21266 (syz-executor.1), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB 18:35:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 18:35:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000806}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x05\xa9[,\x00%\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 18:35:17 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000200)={{0xffffffffffbfffff}}) 18:35:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/141, 0x8d}}], 0x1, 0x0, 0x0) 18:35:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) add_key$user(0x0, 0x0, &(0x7f0000000440)="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", 0xc16, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000000)) [ 1681.836713][T21306] syz-executor.1: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz1,mems_allowed=0-1 [ 1681.851747][T21306] CPU: 0 PID: 21306 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1681.859711][T21306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1681.869949][T21306] Call Trace: [ 1681.873357][T21306] dump_stack+0x191/0x1f0 [ 1681.878574][T21306] warn_alloc+0x4e4/0x710 [ 1681.883038][T21306] __alloc_pages_nodemask+0x5d1e/0x6020 [ 1681.888701][T21306] ? __alloc_pages_nodemask+0xb5/0x6020 [ 1681.894379][T21306] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1681.900660][T21306] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 1681.907162][T21306] alloc_pages_current+0x6a0/0x9b0 [ 1681.912366][T21306] ion_page_pool_alloc+0x653/0x780 [ 1681.917545][T21306] ? ion_system_heap_allocate+0x8c/0x1410 [ 1681.923328][T21306] ion_system_heap_allocate+0x47f/0x1410 [ 1681.929079][T21306] ? ion_system_contig_heap_create+0x210/0x210 [ 1681.935342][T21306] ion_ioctl+0x775/0x2250 [ 1681.939808][T21306] ? debug_shrink_set+0x220/0x220 [ 1681.944917][T21306] do_vfs_ioctl+0xea8/0x2c50 [ 1681.949617][T21306] ? security_file_ioctl+0x1bd/0x200 [ 1681.955077][T21306] __se_sys_ioctl+0x1da/0x270 [ 1681.959838][T21306] __x64_sys_ioctl+0x4a/0x70 [ 1681.964502][T21306] do_syscall_64+0xbc/0xf0 [ 1681.968991][T21306] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1681.974941][T21306] RIP: 0033:0x459519 [ 1681.978899][T21306] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1681.999018][T21306] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1682.007505][T21306] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1682.015536][T21306] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1682.023568][T21306] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1682.031613][T21306] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1682.039642][T21306] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1682.048168][T21306] Mem-Info: [ 1682.051558][T21306] active_anon:97182 inactive_anon:4609 isolated_anon:0 [ 1682.051558][T21306] active_file:1010 inactive_file:3768 isolated_file:0 [ 1682.051558][T21306] unevictable:2 dirty:10 writeback:0 unstable:0 [ 1682.051558][T21306] slab_reclaimable:5253 slab_unreclaimable:19464 [ 1682.051558][T21306] mapped:55311 shmem:4805 pagetables:5298 bounce:0 [ 1682.051558][T21306] free:250299 free_pcp:307 free_cma:0 [ 1682.090244][T21306] Node 0 active_anon:365868kB inactive_anon:940kB active_file:4kB inactive_file:36kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209032kB dirty:28kB writeback:0kB shmem:1192kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 319488kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1682.119026][T21306] Node 0 DMA free:13804kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1682.146494][T21306] lowmem_reserve[]: 0 2738 3428 3428 [ 1682.151870][T21306] Node 0 DMA32 free:22080kB min:38652kB low:48312kB high:57972kB active_anon:357892kB inactive_anon:156kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:20kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6528kB pagetables:8040kB bounce:0kB free_pcp:716kB local_pcp:248kB free_cma:0kB [ 1682.181886][T21306] lowmem_reserve[]: 0 0 690 690 [ 1682.187018][T21306] Node 0 Normal free:4476kB min:9740kB low:12172kB high:14604kB active_anon:7936kB inactive_anon:784kB active_file:4kB inactive_file:12kB unevictable:0kB writepending:8kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:568kB local_pcp:248kB free_cma:0kB [ 1682.216474][T21306] lowmem_reserve[]: 0 0 0 0 [ 1682.221071][T21306] Node 0 DMA: 3*4kB (UM) 2*8kB (M) 3*16kB (UM) 1*32kB (M) 2*64kB (M) 2*128kB (M) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13804kB [ 1682.236772][T21306] Node 0 DMA32: 0*4kB 2*8kB (UE) 1*16kB (U) 629*32kB (U) 0*64kB 1*128kB (U) 1*256kB (U) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 22080kB [ 1682.251568][T21306] Node 0 Normal: 33*4kB (UEH) 3*8kB (UH) 2*16kB (UE) 134*32kB (UE) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4476kB [ 1682.265719][T21306] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1682.275443][T21306] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1682.284960][T21306] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1682.294565][T21306] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1682.304040][T21306] 9681 total pagecache pages [ 1682.308903][T21306] 0 pages in swap cache [ 1682.313106][T21306] Swap cache stats: add 0, delete 0, find 0/0 [ 1682.319354][T21306] Free swap = 0kB [ 1682.323116][T21306] Total swap = 0kB [ 1682.326980][T21306] 1965979 pages RAM [ 1682.330874][T21306] 0 pages HighMem/MovableOnly 18:35:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {0x1ff}, {}, @cond}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:18 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000200)={{0xffffffffffbfffff}}) [ 1682.335779][T21306] 330642 pages reserved [ 1682.340011][T21306] 0 pages cma reserved [ 1682.418907][T21306] syz-executor.1 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=0 [ 1682.431580][T21306] CPU: 0 PID: 21306 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1682.439624][T21306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1682.449739][T21306] Call Trace: [ 1682.453140][T21306] dump_stack+0x191/0x1f0 [ 1682.457563][T21306] dump_header+0x1e7/0x1970 [ 1682.462182][T21306] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1682.468424][T21306] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1682.474416][T21306] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1682.480660][T21306] ? ___ratelimit+0x542/0x720 [ 1682.485501][T21306] ? task_will_free_mem+0x2c9/0x810 [ 1682.490787][T21306] oom_kill_process+0x210/0x560 [ 1682.495716][T21306] out_of_memory+0x1240/0x1cf0 [ 1682.500573][T21306] __alloc_pages_nodemask+0x5367/0x6020 [ 1682.506278][T21306] alloc_pages_current+0x6a0/0x9b0 [ 1682.511486][T21306] ion_page_pool_alloc+0x653/0x780 [ 1682.516665][T21306] ? ion_system_heap_allocate+0x8c/0x1410 [ 1682.522460][T21306] ion_system_heap_allocate+0x3d3/0x1410 [ 1682.528200][T21306] ? ion_system_contig_heap_create+0x210/0x210 [ 1682.534442][T21306] ion_ioctl+0x775/0x2250 [ 1682.538996][T21306] ? debug_shrink_set+0x220/0x220 [ 1682.544101][T21306] do_vfs_ioctl+0xea8/0x2c50 [ 1682.548785][T21306] ? security_file_ioctl+0x1bd/0x200 [ 1682.554188][T21306] __se_sys_ioctl+0x1da/0x270 [ 1682.558949][T21306] __x64_sys_ioctl+0x4a/0x70 [ 1682.563606][T21306] do_syscall_64+0xbc/0xf0 [ 1682.568111][T21306] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1682.574060][T21306] RIP: 0033:0x459519 [ 1682.578015][T21306] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1682.597691][T21306] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1682.606175][T21306] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1682.614199][T21306] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1682.622224][T21306] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1682.630260][T21306] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1682.638281][T21306] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1682.646500][T21306] Mem-Info: [ 1682.649735][T21306] active_anon:97195 inactive_anon:4608 isolated_anon:0 [ 1682.649735][T21306] active_file:1080 inactive_file:3797 isolated_file:0 [ 1682.649735][T21306] unevictable:2 dirty:40 writeback:0 unstable:0 [ 1682.649735][T21306] slab_reclaimable:5253 slab_unreclaimable:19464 [ 1682.649735][T21306] mapped:55319 shmem:4805 pagetables:5255 bounce:0 [ 1682.649735][T21306] free:250170 free_pcp:321 free_cma:0 [ 1682.687851][T21306] Node 0 active_anon:365868kB inactive_anon:940kB active_file:4kB inactive_file:36kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209032kB dirty:28kB writeback:0kB shmem:1192kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 319488kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1682.716409][T21306] Node 0 DMA free:13804kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1682.743745][T21306] lowmem_reserve[]: 0 2738 3428 3428 [ 1682.749684][T21306] Node 0 DMA32 free:22080kB min:38652kB low:48312kB high:57972kB active_anon:357892kB inactive_anon:156kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:20kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6528kB pagetables:8040kB bounce:0kB free_pcp:716kB local_pcp:248kB free_cma:0kB [ 1682.779458][T21306] lowmem_reserve[]: 0 0 690 690 [ 1682.784502][T21306] Node 0 Normal free:4476kB min:9740kB low:12172kB high:14604kB active_anon:7936kB inactive_anon:784kB active_file:4kB inactive_file:12kB unevictable:0kB writepending:8kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:568kB local_pcp:248kB free_cma:0kB [ 1682.814027][T21306] lowmem_reserve[]: 0 0 0 0 18:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x80000100000}) 18:35:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}]}) [ 1682.818820][T21306] Node 0 DMA: 3*4kB (UM) 2*8kB (M) 3*16kB (UM) 1*32kB (M) 2*64kB (M) 2*128kB (M) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13804kB [ 1682.834555][T21306] Node 0 DMA32: 0*4kB 2*8kB (UE) 1*16kB (U) 629*32kB (U) 0*64kB 1*128kB (U) 1*256kB (U) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 22080kB [ 1682.849456][T21306] Node 0 Normal: 33*4kB (UEH) 3*8kB (UH) 2*16kB (UE) 134*32kB (UE) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4476kB [ 1682.863548][T21306] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1682.873387][T21306] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1682.882872][T21306] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1682.892594][T21306] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1682.902213][T21306] 9693 total pagecache pages [ 1682.907165][T21306] 0 pages in swap cache [ 1682.911448][T21306] Swap cache stats: add 0, delete 0, find 0/0 [ 1682.917686][T21306] Free swap = 0kB [ 1682.921465][T21306] Total swap = 0kB [ 1682.925313][T21306] 1965979 pages RAM [ 1682.929160][T21306] 0 pages HighMem/MovableOnly [ 1682.933888][T21306] 330642 pages reserved [ 1682.938185][T21306] 0 pages cma reserved [ 1682.942297][T21306] oom-kill:constraint=CONSTRAINT_NONE,nodemask=0,cpuset=syz1,mems_allowed=0-1,global_oom,task_memcg=/syz1,task=syz-executor.1,pid=30795,uid=0 [ 1682.957070][T21306] Out of memory: Killed process 30795 (syz-executor.1) total-vm:73104kB, anon-rss:2232kB, file-rss:34816kB, shmem-rss:0kB [ 1682.973652][ T1825] oom_reaper: reaped process 30795 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 18:35:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fallocate(r1, 0x30, 0x0, 0x6) 18:35:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1683.696620][ T1825] oom_reaper: reaped process 21306 (syz-executor.1), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB 18:35:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 18:35:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x80000100000}) 18:35:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000001, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) write$sndseq(r1, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 18:35:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) io_setup(0x7ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 18:35:20 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 18:35:20 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11ba43055e14cfec7be070") write(r0, &(0x7f0000000000)="240000001a00cd18e289d3659248001d020b49ffed000200800328000800030001000000", 0x24) 18:35:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x50, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) 18:35:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x80000100000}) [ 1684.895224][T21359] syz-executor.1: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz1,mems_allowed=0-1 [ 1684.910626][T21359] CPU: 1 PID: 21359 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1684.918588][T21359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1684.928702][T21359] Call Trace: [ 1684.932095][T21359] dump_stack+0x191/0x1f0 [ 1684.936599][T21359] warn_alloc+0x4e4/0x710 [ 1684.941044][T21359] __alloc_pages_nodemask+0x5d1e/0x6020 [ 1684.946696][T21359] ? __alloc_pages_nodemask+0xb5/0x6020 [ 1684.952385][T21359] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1684.958552][T21359] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 1684.965226][T21359] alloc_pages_current+0x6a0/0x9b0 [ 1684.970441][T21359] ion_page_pool_alloc+0x653/0x780 [ 1684.975646][T21359] ion_system_heap_allocate+0x47f/0x1410 [ 1684.981386][T21359] ? ion_system_contig_heap_create+0x210/0x210 [ 1684.987624][T21359] ion_ioctl+0x775/0x2250 [ 1684.992072][T21359] ? debug_shrink_set+0x220/0x220 [ 1684.997177][T21359] do_vfs_ioctl+0xea8/0x2c50 [ 1685.001866][T21359] ? security_file_ioctl+0x1bd/0x200 [ 1685.007238][T21359] __se_sys_ioctl+0x1da/0x270 [ 1685.012002][T21359] __x64_sys_ioctl+0x4a/0x70 [ 1685.016830][T21359] do_syscall_64+0xbc/0xf0 [ 1685.021414][T21359] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1685.027350][T21359] RIP: 0033:0x459519 [ 1685.031303][T21359] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1685.050971][T21359] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1685.059451][T21359] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1685.067471][T21359] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1685.075502][T21359] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1685.083520][T21359] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1685.091543][T21359] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1685.099759][T21359] Mem-Info: [ 1685.103189][T21359] active_anon:96620 inactive_anon:4607 isolated_anon:0 [ 1685.103189][T21359] active_file:1083 inactive_file:3824 isolated_file:0 [ 1685.103189][T21359] unevictable:2 dirty:54 writeback:0 unstable:0 [ 1685.103189][T21359] slab_reclaimable:5249 slab_unreclaimable:19478 [ 1685.103189][T21359] mapped:55294 shmem:4805 pagetables:5218 bounce:0 [ 1685.103189][T21359] free:181214 free_pcp:0 free_cma:0 [ 1685.140941][T21359] Node 0 active_anon:363688kB inactive_anon:936kB active_file:4kB inactive_file:36kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209032kB dirty:28kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 317440kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1685.169416][T21359] Node 0 DMA free:13804kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1685.197183][T21359] lowmem_reserve[]: 0 2738 3428 3428 [ 1685.202567][T21359] Node 0 DMA32 free:22024kB min:38652kB low:48312kB high:57972kB active_anon:355736kB inactive_anon:156kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:20kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6464kB pagetables:8020kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1685.232274][T21359] lowmem_reserve[]: 0 0 690 690 18:35:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 18:35:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 18:35:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) io_setup(0x7ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 1685.237275][T21359] Node 0 Normal free:5052kB min:9740kB low:12172kB high:14604kB active_anon:7912kB inactive_anon:780kB active_file:4kB inactive_file:12kB unevictable:0kB writepending:8kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1685.266243][T21359] lowmem_reserve[]: 0 0 0 0 [ 1685.270837][T21359] Node 0 DMA: 3*4kB (UM) 2*8kB (M) 3*16kB (UM) 1*32kB (M) 2*64kB (M) 2*128kB (M) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13804kB [ 1685.286619][T21359] Node 0 DMA32: 38*4kB (UME) 2*8kB (ME) 2*16kB (UM) 550*32kB (U) 4*64kB (UM) 1*128kB (U) 1*256kB (U) 1*512kB (U) 1*1024kB (U) 1*2048kB (M) 0*4096kB = 22024kB [ 1685.302835][T21359] Node 0 Normal: 49*4kB (UMEH) 19*8kB (UEH) 10*16kB (UE) 142*32kB (UE) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5052kB [ 1685.317276][T21359] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1685.326995][T21359] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1685.336465][T21359] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1685.346532][T21359] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1685.356012][T21359] 9712 total pagecache pages [ 1685.360660][T21359] 0 pages in swap cache [ 1685.364988][T21359] Swap cache stats: add 0, delete 0, find 0/0 [ 1685.371143][T21359] Free swap = 0kB [ 1685.375032][T21359] Total swap = 0kB [ 1685.378873][T21359] 1965979 pages RAM [ 1685.382723][T21359] 0 pages HighMem/MovableOnly [ 1685.387617][T21359] 330642 pages reserved [ 1685.391809][T21359] 0 pages cma reserved 18:35:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 1685.570973][T21359] syz-executor.1 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=0 [ 1685.583524][T21359] CPU: 1 PID: 21359 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1685.591481][T21359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1685.601595][T21359] Call Trace: [ 1685.604976][T21359] dump_stack+0x191/0x1f0 [ 1685.609391][T21359] dump_header+0x1e7/0x1970 [ 1685.614151][T21359] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1685.620306][T21359] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1685.626281][T21359] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1685.632520][T21359] ? ___ratelimit+0x542/0x720 [ 1685.637262][T21359] ? task_will_free_mem+0x2c9/0x810 [ 1685.642630][T21359] oom_kill_process+0x210/0x560 [ 1685.647566][T21359] out_of_memory+0x1240/0x1cf0 [ 1685.652596][T21359] __alloc_pages_nodemask+0x5367/0x6020 [ 1685.658301][T21359] alloc_pages_current+0x6a0/0x9b0 [ 1685.663492][T21359] ion_page_pool_alloc+0x653/0x780 [ 1685.668692][T21359] ion_system_heap_allocate+0x3d3/0x1410 [ 1685.674513][T21359] ? ion_system_contig_heap_create+0x210/0x210 [ 1685.680833][T21359] ion_ioctl+0x775/0x2250 [ 1685.685287][T21359] ? debug_shrink_set+0x220/0x220 [ 1685.690468][T21359] do_vfs_ioctl+0xea8/0x2c50 [ 1685.695144][T21359] ? security_file_ioctl+0x1bd/0x200 [ 1685.700508][T21359] __se_sys_ioctl+0x1da/0x270 [ 1685.705270][T21359] __x64_sys_ioctl+0x4a/0x70 [ 1685.709924][T21359] do_syscall_64+0xbc/0xf0 [ 1685.714404][T21359] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1685.720354][T21359] RIP: 0033:0x459519 [ 1685.724329][T21359] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1685.744082][T21359] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1685.753149][T21359] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1685.761192][T21359] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1685.769490][T21359] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1685.777523][T21359] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1685.785564][T21359] R13: 00000000004c2178 R14: 00000000004d5300 R15: 00000000ffffffff [ 1685.794465][T21359] Mem-Info: [ 1685.797801][T21359] active_anon:96646 inactive_anon:4607 isolated_anon:0 [ 1685.797801][T21359] active_file:1083 inactive_file:3899 isolated_file:0 [ 1685.797801][T21359] unevictable:2 dirty:55 writeback:0 unstable:0 [ 1685.797801][T21359] slab_reclaimable:5249 slab_unreclaimable:19465 [ 1685.797801][T21359] mapped:55388 shmem:4805 pagetables:5248 bounce:0 [ 1685.797801][T21359] free:180824 free_pcp:7 free_cma:0 [ 1685.835859][T21359] Node 0 active_anon:363688kB inactive_anon:936kB active_file:0kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209032kB dirty:28kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 317440kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1685.872250][T21359] Node 0 DMA free:13804kB min:216kB low:268kB high:320kB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:84kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1685.901140][T21359] lowmem_reserve[]: 0 2738 3428 3428 [ 1685.906647][T21359] Node 0 DMA32 free:22024kB min:38652kB low:48312kB high:57972kB active_anon:355736kB inactive_anon:156kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:20kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:6464kB pagetables:8020kB bounce:0kB free_pcp:28kB local_pcp:28kB free_cma:0kB [ 1685.936537][T21359] lowmem_reserve[]: 0 0 690 690 [ 1685.941615][T21359] Node 0 Normal free:5052kB min:9740kB low:12172kB high:14604kB active_anon:7912kB inactive_anon:780kB active_file:0kB inactive_file:20kB unevictable:0kB writepending:8kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:10880kB pagetables:628kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1685.970748][T21359] lowmem_reserve[]: 0 0 0 0 [ 1685.975405][T21359] Node 0 DMA: 3*4kB (UM) 2*8kB (M) 3*16kB (UM) 1*32kB (M) 2*64kB (M) 2*128kB (M) 0*256kB 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 13804kB [ 1685.991148][T21359] Node 0 DMA32: 38*4kB (UME) 2*8kB (ME) 2*16kB (UM) 550*32kB (U) 4*64kB (UM) 1*128kB (U) 1*256kB (U) 1*512kB (U) 1*1024kB (U) 1*2048kB (M) 0*4096kB = 22024kB [ 1686.007315][T21359] Node 0 Normal: 49*4kB (UMEH) 19*8kB (UEH) 10*16kB (UE) 142*32kB (UE) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5052kB [ 1686.022651][T21359] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1686.032389][T21359] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1686.041830][T21359] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1686.051567][T21359] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1686.061018][T21359] 9807 total pagecache pages [ 1686.065769][T21359] 0 pages in swap cache [ 1686.069994][T21359] Swap cache stats: add 0, delete 0, find 0/0 [ 1686.076215][T21359] Free swap = 0kB [ 1686.079979][T21359] Total swap = 0kB [ 1686.083757][T21359] 1965979 pages RAM [ 1686.087678][T21359] 0 pages HighMem/MovableOnly [ 1686.092404][T21359] 330642 pages reserved [ 1686.096865][T21359] 0 pages cma reserved [ 1686.101001][T21359] oom-kill:constraint=CONSTRAINT_NONE,nodemask=0,cpuset=syz1,mems_allowed=0-1,global_oom,task_memcg=/syz3,task=syz-executor.3,pid=25654,uid=0 [ 1686.115743][T21359] Out of memory: Killed process 25654 (syz-executor.3) total-vm:72840kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1686.146569][ T1825] oom_reaper: reaped process 25654 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 1686.190947][T21381] input: syz1 as /devices/virtual/input/input152 [ 1686.536828][ T1825] oom_reaper: reaped process 21359 (syz-executor.1), now anon-rss:0kB, file-rss:34832kB, shmem-rss:0kB [ 1687.007720][T21381] input: syz1 as /devices/virtual/input/input153 18:35:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 18:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x80000100000}) 18:35:23 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 18:35:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) io_setup(0x7ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 18:35:23 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x88, 0x64, &(0x7f0000000000)=r0, 0x4) close(r1) 18:35:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10000, 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='#! ./'], 0x5) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90}, 0x90) 18:35:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 18:35:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 18:35:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) io_setup(0x7ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 18:35:23 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 18:35:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 18:35:23 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1687.868169][T21415] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 1687.880342][T21415] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 18:35:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 18:35:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x3e8, 0x0, 0x8000000055}, 0x98) 18:35:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) close(r0) 18:35:24 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 18:35:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 18:35:24 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, r0) 18:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/psd_for_children\x00') 18:35:24 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 18:35:24 executing program 3: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 18:35:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 18:35:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00\x00\x00\xf8\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:35:24 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x323}) 18:35:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x8, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) 18:35:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x400) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffd0) 18:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r1, &(0x7f0000000300)="070000000800080000000000c86b6525", 0x10) close(r1) 18:35:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 18:35:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:35:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x323}) 18:35:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "adcc94c0c83b9689c9b39119525cc3d8"}, 0x15, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 18:35:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000), 0x8) 18:35:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x323}) 18:35:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 18:35:25 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x5f) 18:35:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000080)) 18:35:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x1d6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x26) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x17b8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 18:35:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x323}) 18:35:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5005e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:35:25 executing program 3: capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) 18:35:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xfffb, 0x100f7) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@routing={0x0, 0x10, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @mcast2, @mcast2, @mcast2, @mcast1, @remote, @empty]}, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) 18:35:26 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b000039000900350028000600000019001240020000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 18:35:26 executing program 3: capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) 18:35:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timer_create(0x0, 0x0, &(0x7f0000004600)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 18:35:26 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r1, r2, 0x0) 18:35:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 18:35:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x2fb, 0xfa00, {0x0}}, 0x20000258) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0xffffff6e) dup3(r0, r1, 0x0) 18:35:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5005e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1690.891861][T21532] vivid-003: kernel_thread() failed 18:35:27 executing program 4: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000400)=0x424) 18:35:27 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) kcmp(r0, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff) 18:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="fb2ca9e0a2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:27 executing program 3: capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) 18:35:27 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) close(r0) 18:35:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0xfffffffffffffffe) 18:35:27 executing program 3: capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) 18:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="fb2ca9e0a2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5005e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:35:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="fddc04005e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 18:35:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e0600000000000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 18:35:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa9, &(0x7f0000000280), &(0x7f0000000000)=0x26e) 18:35:28 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x40480923, 0x0) 18:35:28 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) kcmp(r0, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff) 18:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="fb2ca9e0a2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000040)={0x1}) 18:35:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:35:28 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x400000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0xa, 0x0, 0x4) 18:35:28 executing program 2: syz_emit_ethernet(0x13b, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x1, 0x6, "e8d210", 0x105, 0x29, 0x800, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0xff, 0x3, [], [@enc_lim={0x4, 0x1, 0xcf}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x5}]}, @srh={0x7e, 0x4, 0x4, 0x2, 0xffffffffffff8001, 0x10, 0x40a83781, [@remote, @loopback]}, @srh={0x33, 0x6, 0x4, 0x3, 0x1f, 0x48, 0x100000001, [@loopback, @remote, @ipv4={[], [], @loopback}]}], @dccp={{0x4e23, 0x5, 0x4, 0x1, 0x6, 0x0, 0x0, 0x6, 0x1d, "2c25b3", 0x5, "159ab1"}, "8dbf86136ecf3dc613f84a979b4a075af59021bf1c57bee9703a67768eedd1a1ef2be7ecb942f0c0bc3d381e98642e4e2d27920dcac5b2504849bc7d60e6dfe39cd03a1742088061e02dd3fa7bb58a6c77fad4d2d4861db862bd6a8048323f35c6c231bf26c088253e3d68f35b"}}}}}}, 0x0) 18:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="fb2ca9e0a2"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5005e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:35:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x7d110000, 0x0) 18:35:28 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @random="44667794b4c3", [], {@ipv6={0x86dd, {0x0, 0x6, "9ae0f0", 0x10, 0x2b, 0x0, @empty, @mcast2, {[], @dccp={{0x4e23, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "58fe45", 0x0, "d6a649"}}}}}}}, 0x0) 18:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7d, 0x0, [0x174]}) 18:35:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 18:35:29 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) kcmp(r0, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff) 18:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 18:35:29 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) 18:35:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, &(0x7f0000000540), 0x0}, 0x18) 18:35:29 executing program 0: r0 = memfd_create(&(0x7f0000000e80)='\xc1\rs/\xdc\x13\x11\xe8\xb7', 0x0) write(r0, &(0x7f0000000380)="06875994d1f4b67bbb4cb6b467dd120a633ef5b9d6261ff9c7c9b32d46aae11765b3d7842503f5df2ac471277368bf5f973d9045721363a4685b3ff2eee88fc3615ddb6d0d87d64a981a50bcc21ca2c0a139f47b354dadc633a05d7796ce4c28370604c9ba2eb6c37a03e0dc88428fb92fe3cc86c57e260000000000000061e6be93dd8e8351b884", 0x88) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) [ 1693.288119][T21639] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 1693.298846][T21639] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 18:35:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) write$sndseq(r1, &(0x7f000086afd0)=[{0x10081, 0x5}], 0x30) 18:35:29 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x52000003) 18:35:29 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000180)=""/239, 0xef}, &(0x7f0000000080)}, 0x20) 18:35:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 18:35:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x65) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 18:35:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000040)={@empty}, 0x20) 18:35:29 executing program 0: unshare(0x20020400) r0 = socket(0x40000000015, 0x5, 0x0) bind$packet(r0, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 18:35:30 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) kcmp(r0, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff) 18:35:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:35:30 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 18:35:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 18:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1694.089541][T21683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1694.159401][ T31] kauditd_printk_skb: 129 callbacks suppressed [ 1694.159439][ T31] audit: type=1326 audit(1561574130.224:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21684 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 18:35:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca50d5e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r2) 18:35:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000010000000019, &(0x7f0000000100)=0x3ffe, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0xffffffffffffffad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) [ 1694.271795][T21693] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:35:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x44}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 18:35:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca50d5e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r2) 18:35:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x10000000000001) [ 1694.598535][T21709] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:35:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x10000000000001) [ 1694.924608][ T31] audit: type=1326 audit(1561574130.984:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21684 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 18:35:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:35:31 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca50d5e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r2) 18:35:31 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x3) 18:35:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x10000000000001) 18:35:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:35:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) [ 1695.104085][ T31] audit: type=1326 audit(1561574131.164:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21737 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 [ 1695.201337][T21733] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:35:31 executing program 4: r0 = socket(0x1e, 0x1, 0x0) unshare(0x20400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 18:35:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x10000000000001) 18:35:31 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca50d5e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r2) 18:35:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:35:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x300, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0xa6fe, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:35:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x10000000}) 18:35:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xc00}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 1695.691988][T21755] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:35:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = dup(r0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, 0x0) 18:35:32 executing program 2: unshare(0x2000400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x7, 0xff18) 18:35:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 1696.117937][ T31] audit: type=1326 audit(1561574132.184:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21777 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 18:35:32 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @random="5004ad23e93a", [], {@ipv6={0x86dd, {0x0, 0x6, "1faac1", 0x44, 0x73, 0x0, @remote, @mcast2, {[], @gre}}}}}, 0x0) 18:35:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xc00}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:35:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40284504, &(0x7f00000011c0)=""/108) 18:35:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)='\f', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0xfffffffffffffed6, &(0x7f0000001540), 0x321}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1}}], 0x2, 0x10001, 0x0) 18:35:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 18:35:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)={0x14, 0x10, 0xa09}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:35:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 18:35:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 18:35:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xc00}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:35:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 18:35:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 18:35:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:35:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, r1}}, 0x48) [ 1697.823994][ T31] audit: type=1326 audit(1561574133.884:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21815 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 18:35:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r2, 0x5421, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xa4) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0xfffffffffffffd74, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 18:35:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x60, 0x0, 0x0, 0x900}]}) 18:35:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000005, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000200)) 18:35:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, r1}}, 0x48) 18:35:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xc00}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:35:34 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="a700000000000000020000000000000007000000000000010000000000000000ffff0000080000002f6465762f6375736500000000000000050000000000000006000000000000000a000000010000002f64a2c535112be0af65742f6375730a00006e82675f54ac00000000b2c1be5f0000000000ff07000000000000000000004a3d2d040000000100000000000000ff552e100a360dfacd000000ccc700002f6465762f6375"], 0xa7) 18:35:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, r1}}, 0x48) 18:35:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160(2\x12A\x1d\xc1\xf46\x00'}}) [ 1698.460490][T21857] CUSE: info not properly terminated [ 1698.501272][T21860] CUSE: info not properly terminated 18:35:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, r1}}, 0x48) 18:35:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 18:35:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x20c, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 18:35:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3, 0x1542f}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 1698.877787][T21862] could not allocate digest TFM handle rmd160(2AÁô6 [ 1698.987782][T21878] could not allocate digest TFM handle rmd160(2AÁô6 18:35:37 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a060000dda74308910000003900090008000c00000000003ac1208c06000000000000dc1338d54400009b84136ef75afb83de44060cec4fab651300"/85, 0x55}], 0x1}, 0x0) 18:35:37 executing program 4: r0 = memfd_create(&(0x7f0000000400)='queue1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={0x80}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000100)) 18:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x39}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 18:35:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 18:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x3d621af4, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:35:37 executing program 3: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&0&&\x00\x00\x00\x01\x02\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xe5\xc6\xca\xe3\x10\xc8,>\xbd\xc5\vo') 18:35:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) [ 1701.268185][T21897] IPv6: NLM_F_CREATE should be specified when creating new route 18:35:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x40) 18:35:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000280)=""/85, 0x55, 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4001, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='s'], 0x1) 18:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x20000) 18:35:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x84) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 18:35:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0x10000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000500010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x20000) [ 1701.690911][T21927] IPVS: length: 29 != 24 [ 1701.709590][T21927] IPVS: length: 29 != 24 [ 1701.749759][T21933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:35:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1fffffd) 18:35:37 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@dev, @remote, [], {@generic={0x88f5}}}, 0x0) [ 1701.870679][T21936] IPVS: length: 29 != 24 18:35:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000540)=""/135, 0x87) 18:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x20000) 18:35:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="e9", 0x1}], 0x1, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/212, 0xd4}], 0x1) 18:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x20000) [ 1702.116437][T21948] IPVS: length: 29 != 24 18:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1702.280717][T21958] IPVS: length: 29 != 24 18:35:38 executing program 2: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000100)=0xe) 18:35:38 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) unlink(&(0x7f0000000000)='./file0\x00') clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) unshare(0x400) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 18:35:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:35:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f00064410000ff5ae3"], 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:38 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) unlink(&(0x7f0000000000)='./file0\x00') clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) unshare(0x400) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 18:35:38 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) unlink(&(0x7f0000000000)='./file0\x00') clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) unshare(0x400) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 18:35:38 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8000000c2604110, &(0x7f0000000000)="139f2d9e5b4156fe9e58285fe7a94bf220b79f714bcabe2f94d9825beae972f94ebcf3464bbe5b0cf361c47b6dce8b0cc8a53fe03dd425376732a6b06760824d1159c50e66") 18:35:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) 18:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_genetlink_get_family_id$tipc(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 18:35:39 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) unlink(&(0x7f0000000000)='./file0\x00') clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) unshare(0x400) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) [ 1703.051592][T21997] device batadv0 entered promiscuous mode [ 1703.091071][T21997] device bridge_slave_0 entered promiscuous mode [ 1703.119789][T21987] device bridge_slave_0 left promiscuous mode [ 1703.127049][T21987] device batadv0 left promiscuous mode [ 1703.188294][T22006] device batadv0 entered promiscuous mode 18:35:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0xc0010141], [0xc1]}) [ 1703.231514][T21987] device batadv0 left promiscuous mode 18:35:39 executing program 2: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) lseek(r0, 0x0, 0x3) 18:35:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) 18:35:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x221acbe7cc940c55) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffff}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x0, 0x34b, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_genetlink_get_family_id$tipc(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 1703.568952][T22027] device batadv0 entered promiscuous mode 18:35:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) [ 1703.610590][T22027] device bridge_slave_0 entered promiscuous mode 18:35:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) close(r0) [ 1703.672720][T22023] device bridge_slave_0 left promiscuous mode [ 1703.679759][T22023] device batadv0 left promiscuous mode 18:35:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_genetlink_get_family_id$tipc(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 18:35:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) [ 1703.791113][T22039] device batadv0 entered promiscuous mode [ 1703.825914][T22038] device batadv0 left promiscuous mode 18:35:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x7fffffff, 0x4) 18:35:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) 18:35:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x20400) bind$xdp(r0, 0x0, 0x0) [ 1704.077555][T22050] device batadv0 entered promiscuous mode [ 1704.085764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.085885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.092205][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.098131][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.104206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.110103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.115673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.121500][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.127795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.139150][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:35:40 executing program 5: syz_emit_ethernet(0x4000, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv6={0x86dd, {0x0, 0x6, "e49d78", 0xa6, 0xe832, 0x0, @rand_addr="2293ca12379ead9c65dcd6bb64696744", @mcast1={0xff, 0x2}}}}}, 0x0) [ 1704.218931][T22050] device bridge_slave_0 entered promiscuous mode [ 1704.231681][T22058] device batadv0 entered promiscuous mode 18:35:40 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 18:35:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_genetlink_get_family_id$tipc(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 1704.267236][T22047] device bridge_slave_0 left promiscuous mode [ 1704.273981][T22047] device batadv0 left promiscuous mode [ 1704.307134][T22054] device batadv0 left promiscuous mode 18:35:40 executing program 1: unshare(0x20400) r0 = socket(0x22, 0x80002, 0xffffffff00000026) fallocate(r0, 0x0, 0x0, 0x100000001) 18:35:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) 18:35:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003f80)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x3, @random="8b25f3cb6baa"}, 0x10) 18:35:40 executing program 5: syz_emit_ethernet(0x4000, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv6={0x86dd, {0x0, 0x6, "e49d78", 0xa6, 0xe832, 0x0, @rand_addr="2293ca12379ead9c65dcd6bb64696744", @mcast1={0xff, 0x2}}}}}, 0x0) 18:35:40 executing program 4: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfe03ffffffffffff}) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffe61}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) [ 1704.600083][T22080] device batadv0 entered promiscuous mode [ 1704.611050][T22077] device batadv0 entered promiscuous mode [ 1704.646500][T22080] device bridge_slave_0 entered promiscuous mode [ 1704.686139][T22074] delete_channel: no stack [ 1704.690696][T22074] delete_channel: no stack 18:35:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x490401, 0x0) [ 1704.697997][T22076] device batadv0 left promiscuous mode [ 1704.711449][T22072] device bridge_slave_0 left promiscuous mode [ 1704.718285][T22072] device batadv0 left promiscuous mode 18:35:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x3) 18:35:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c469d050101c77a000000000000020000000600000032010000000000004000000000000000f6020000000000007f000000ff7f380002000600000035090700000001800000ac00000000000000000200000000000001010000000000000200000000000000f9ffffffffffffff001000000000000000000070b700000008000000000000000002000000000000a276000000000000ff0000000000000000040000000000000100000001000000e5ffb0c850212472996b1bf7cc76c607f87d8bcef6e360e94ff57c4363abfb0b24954cfdeaa4b738adcaf99b00"/401], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 18:35:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) read$alg(r1, &(0x7f0000004680)=""/4096, 0x1000) 18:35:41 executing program 5: syz_emit_ethernet(0x4000, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv6={0x86dd, {0x0, 0x6, "e49d78", 0xa6, 0xe832, 0x0, @rand_addr="2293ca12379ead9c65dcd6bb64696744", @mcast1={0xff, 0x2}}}}}, 0x0) 18:35:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x803, 0x0) r2 = socket$inet(0x2, 0x10000080003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) dup2(r2, r1) recvmmsg(r1, &(0x7f0000002e00), 0x3d0, 0x22, 0x0) 18:35:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0xffffffffffffff5d, &(0x7f0000000000)={&(0x7f0000001a80)=@deltclass={0x24, 0x29, 0xf}, 0x24}}, 0x0) 18:35:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000040)=0xb8) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) 18:35:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") truncate(0x0, 0xfffffffffffffffb) 18:35:41 executing program 5: syz_emit_ethernet(0x4000, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv6={0x86dd, {0x0, 0x6, "e49d78", 0xa6, 0xe832, 0x0, @rand_addr="2293ca12379ead9c65dcd6bb64696744", @mcast1={0xff, 0x2}}}}}, 0x0) 18:35:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0xf0ffff, [@typed={0x14, 0x9, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) 18:35:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8921, &(0x7f00000000c0)={'team_slave_1\x00', 0x0}) 18:35:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 18:35:41 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) 18:35:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mprotect(&(0x7f0000c65000/0x1000)=nil, 0x1000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000004) 18:35:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a60000000a8430891ed0000390009000a000c00060000001900a30700000000000000dc1338d54400009b841338caaee86ef75afba3de448daa7227c43ab8220000060c00", 0x55}], 0x1}, 0x0) [ 1705.717595][T22132] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:41 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000180)='comm\x00\xdcC\xe0\x84\"\xda\x93jwR-\x83\xf8\x88\x13\x1a\xd4\x89\xbf\xfd1\x06\x8a\xdb\x94\x96\x87\xc3\xdfW\xa0.\x83\'\xa4\xeago\x04\xba\x9e\x02\xef\xb5f\x8azZ\xca\xe4\xea\x85\xe3\x02\xfb\xa9\xdf?!T5\xa3<\x02\x11\x01t\xa4\xc7\x94\xbeX\xe24\xad\xee<\xfc\x10\xa5\xb5\xee') fcntl$setlease(r1, 0x400, 0x1) fchmod(r1, 0x0) 18:35:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x803, 0x0) r2 = socket$inet(0x2, 0x10000080003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) dup2(r2, r1) recvmmsg(r1, &(0x7f0000002e00), 0x3d0, 0x22, 0x0) 18:35:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 18:35:42 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 18:35:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1a09) 18:35:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, [0x4006]}) 18:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xfdfdffff00000000], &(0x7f00000000c0)={0x98f903, 0x0, [0xf000000], @value64}}) 18:35:42 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000000)) 18:35:42 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x102c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000001, 0x20, 0x0) 18:35:42 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:35:42 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x7) write(r1, &(0x7f0000000300)="a5", 0x1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:35:43 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) 18:35:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x803, 0x0) r2 = socket$inet(0x2, 0x10000080003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) dup2(r2, r1) recvmmsg(r1, &(0x7f0000002e00), 0x3d0, 0x22, 0x0) 18:35:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x51, 0x0, &(0x7f00000000c0)="70c8fea947cab1b0110bacacea68edf8c54b45df21e777ef0d00105a17c71daf4edc048b77a1baaf2cce47ae62d245a22ba7e651147aad8e208418bd98e7b8de44d4f8bd78053e52422f32dcc01a22e692", 0x0}, 0x28) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, r3) 18:35:43 executing program 5: move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 18:35:43 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, &(0x7f0000000080), r1, 0x0, 0x6, 0x0) 18:35:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x2, 0x200000022c, 0x2ab}) 18:35:44 executing program 5: move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 18:35:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10008000000004) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x58, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_CARRIER={0x8}, @IFLA_MAP={0x24}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x58}}, 0x0) 18:35:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x51, 0x0, &(0x7f00000000c0)="70c8fea947cab1b0110bacacea68edf8c54b45df21e777ef0d00105a17c71daf4edc048b77a1baaf2cce47ae62d245a22ba7e651147aad8e208418bd98e7b8de44d4f8bd78053e52422f32dcc01a22e692", 0x0}, 0x28) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={0x0, 0xfffffffffffffcce, &(0x7f0000000040)=[{&(0x7f0000000140)=""/236, 0xec}, {&(0x7f00000016c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/151, 0x97}], 0x4}, 0x0) 18:35:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x0, 0x4, 0xfff}) 18:35:44 executing program 5: move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 18:35:44 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000021c0)=""/79, 0x4f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f2cffffff319bc070") getdents(r0, 0x0, 0x11a) 18:35:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x51, 0x0, &(0x7f00000000c0)="70c8fea947cab1b0110bacacea68edf8c54b45df21e777ef0d00105a17c71daf4edc048b77a1baaf2cce47ae62d245a22ba7e651147aad8e208418bd98e7b8de44d4f8bd78053e52422f32dcc01a22e692", 0x0}, 0x28) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:44 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) 18:35:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:35:44 executing program 5: move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 18:35:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x55, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000000000000000000050000000000bf"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1708.984519][T22280] IPv6: Can't replace route, no match found 18:35:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000340)=0x3, 0x8001) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30}, 0x30) 18:35:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:35:45 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpgid(r1, 0x0) 18:35:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil}) 18:35:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a04000700000093001254220200000000001b1a0100a5edb2040000000000000000f0abbaec8674420051cac91bcf194fdcd51ca9e9aeb342c16c73c46d9a8680717c9b3a51bdb7c40849858f94d6185f1ab7a628811c39a24d0489c535e7ffd57a01eed6b4e91f78031f3b34a2cb0fa59859a2"], 0x75}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 18:35:45 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 18:35:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 18:35:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:35:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x400000000000024d, [@multicast1, @empty, @multicast1, @rand_addr]}, 0x4782) 18:35:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x32) 18:35:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x2, 0x36}) 18:35:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x24020400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 18:35:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000140)=':', 0x1) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) ioctl$TCXONC(r4, 0x540a, 0x1) 18:35:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305, 0xf}}}}}}}, 0x0) 18:35:45 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x800000000000001, @pix={0x0, 0x0, 0x3136564e}}) 18:35:45 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000380), 0x4, 0xc) 18:35:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='15', 0x2}], 0x1) 18:35:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x2aa}}, 0x0) 18:35:46 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, 0xffffffffffffffff, 0x1fa) 18:35:46 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6d, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 18:35:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) 18:35:46 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 18:35:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x8, 0xa, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000100)) [ 1710.407643][T22363] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 1710.417459][T22363] net_ratelimit: 2 callbacks suppressed [ 1710.417488][T22363] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:35:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 18:35:46 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffff7fffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 18:35:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 18:35:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$netlink(r0, &(0x7f0000000040)=@unspec={0x2}, 0xc) 18:35:46 executing program 4: socket$isdn(0x22, 0x3, 0x24) [ 1710.679813][T22377] device bridge_slave_0 entered promiscuous mode [ 1710.720826][T22370] device bridge_slave_0 left promiscuous mode 18:35:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0xfffffffffffffffe) [ 1710.777156][T22377] device bridge_slave_0 entered promiscuous mode [ 1710.809154][T22370] device bridge_slave_0 left promiscuous mode 18:35:46 executing program 4: r0 = socket(0x15, 0x80005, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x271a, 0x0, &(0x7f0000000180)) 18:35:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000840)=0x48, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000880)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) 18:35:47 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:35:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xa, 0x100000000004}) 18:35:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000001c0), 0x4) 18:35:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x10, 0x34}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 18:35:47 executing program 0: r0 = inotify_init() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 18:35:47 executing program 3: unshare(0x2000400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 18:35:47 executing program 4: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 18:35:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008104e00f80ecdb4cb9040ac804a012000000040090fb120001000e10da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 18:35:47 executing program 1: r0 = socket$inet6(0xa, 0x40000080805, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x2c) 18:35:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:35:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0x6}}) 18:35:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x8000a0}, &(0x7f0000000200)=0x18) 18:35:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626e}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff}) 18:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r2, 0x40000000001, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bpq0\x00'}}}}}, 0x34}}, 0x0) 18:35:47 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x20}, 0xd5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 18:35:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000000080)) 18:35:48 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70d000) [ 1712.021967][T22448] Enabling of bearer rejected, failed to enable media 18:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626e}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff}) [ 1712.127862][T22459] Enabling of bearer rejected, failed to enable media 18:35:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setrlimit(0x9, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 18:35:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 18:35:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900005700000000ab00804817000000b793000000000000190001c0100000000077740003f5000000000000ef38bf461e", 0x39}], 0x1) 18:35:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x7ff}]}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:35:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 18:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626e}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff}) [ 1712.480422][T22476] device veth0 entered promiscuous mode 18:35:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7fa1a692"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090400810000000002000000000000", 0x1c) 18:35:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4b4a}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="140000001e000503ed0080647e6394f20100d200", 0x14}], 0x1}, 0x0) 18:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626e}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff}) 18:35:49 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 18:35:49 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:35:49 executing program 1: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="17", 0x1) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000080)) 18:35:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7fa1a692"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:49 executing program 4: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:35:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4b4a}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="f3a85c396dde6128b09130b3c5157cb8"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 18:35:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="b0dc00025e0b01047be070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 18:35:49 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 18:35:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7fa1a692"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 18:35:49 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x1a, &(0x7f0000000100)) kcmp(r1, r0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xffffffffffffffff) 18:35:50 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 18:35:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7fa1a692"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4b4a}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000000000000070000000000000000000000fe"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b7adff"]) 18:35:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 18:35:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 18:35:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 18:35:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4b4a}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:50 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 18:35:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) [ 1714.844247][T22586] Started in network mode [ 1714.848974][T22586] Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 1714.858609][T22586] Enabling of bearer rejected, failed to enable media [ 1715.044069][T22597] Enabling of bearer rejected, failed to enable media 18:35:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 18:35:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 18:35:51 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 18:35:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 18:35:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7fe}, 0x32) write(r0, &(0x7f0000000040)="200000001a00010000000066835f7f081c140000a00080000f00000000800000", 0x20) 18:35:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 18:35:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 18:35:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 18:35:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "67d2e946ffc0c773", "4a8c34393ac6b36cf1974b0e026970eaa174210a4bd97cbbf195ec519d61624e", "2f78f5a4", "13139c4b52aea25b"}, 0x38) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x28}, 0x0) 18:35:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 18:35:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x5112, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 18:35:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 18:35:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 18:35:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 18:35:52 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 18:35:52 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_enter(r0, 0x1, 0xca04, 0x1, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 18:35:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 18:35:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="88000000000000003f7c779a8a9300007e05005738d04132dbf3d5b097b51d3c203042a18b32a68aff4b6b7936daddd8db38bf56464218cc3af47233e6518e4f40e1be2630c23476fe1a0bb932fc5bdf2678821b8177bb296dbd172459120a52fc0efc427b03bc83591edb31e7cc18c56e781e6bf8d0313f1f16e5c12a53832728928d000028000000000000000000000004000000000000"], 0x98}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:35:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 18:35:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 18:35:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140), 0x40aa518441e01a85) 18:35:53 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 18:35:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 18:35:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x48, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 18:35:53 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_enter(r0, 0x1, 0xca04, 0x1, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 18:35:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0x821, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 18:35:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000140)="eaf5e94b996f9739255deed2", 0xc) 18:35:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff9e) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x76, 0x0, [0x2000000000000489], [0xc1]}) 18:35:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x48, 0x2}], 0x6fe) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1) 18:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:35:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) [ 1718.369479][T22709] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:35:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 18:35:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:35:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 18:35:54 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x9, @output={0x0, 0x0, {0x0, 0x5}}}) [ 1718.707088][T22709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:35:54 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_enter(r0, 0x1, 0xca04, 0x1, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 18:35:55 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x9, @output={0x0, 0x0, {0x0, 0x5}}}) 18:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:35:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 18:35:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1719.137972][T22741] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1719.152716][T22741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:35:55 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x9, @output={0x0, 0x0, {0x0, 0x5}}}) 18:35:55 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hfs\x00', 0x0, 0x0) [ 1719.475454][T22756] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1719.489862][T22756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:35:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 18:35:55 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x9, @output={0x0, 0x0, {0x0, 0x5}}}) 18:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:35:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 18:35:55 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_enter(r0, 0x1, 0xca04, 0x1, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") [ 1719.949498][T22768] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:35:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000900), 0x24, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 1720.067811][T22768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1720.128391][T22773] libceph: resolve '656' (ret=-3): failed [ 1720.134198][T22773] libceph: parse_ips bad ip '[0::]:,656' 18:35:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 18:35:56 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)=0x3c5) 18:35:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x1200, &(0x7f0000000200)="e1"}) 18:35:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r2, &(0x7f0000000040), 0xfeb0, 0x80, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) 18:35:56 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:35:56 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x400003fff) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 18:35:57 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000002808000800020004000000", 0x24}], 0x1}, 0x0) 18:35:57 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x400003fff) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 18:35:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x17, 0x0, 0x71}, 0x2c) 18:35:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 18:35:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) [ 1721.330360][T22814] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2736/0x2d20 18:35:57 executing program 5: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x12000)=nil, 0x12000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 18:35:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x9a80) keyctl$read(0xb, r0, 0x0, 0x0) 18:35:57 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x400003fff) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 18:35:57 executing program 5: futex(0x0, 0x8b, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 18:35:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @empty}, 0x1c) listen(r1, 0xc1be) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:35:57 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:35:57 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x400003fff) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 18:35:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:35:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @empty}, 0x1c) listen(r1, 0xc1be) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:35:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x200005, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 1722.360737][T22851] bridge0: port 3(gretap0) entered blocking state [ 1722.368777][T22851] bridge0: port 3(gretap0) entered disabled state [ 1722.396264][T22851] device gretap0 entered promiscuous mode [ 1722.407598][T22851] bridge0: port 3(gretap0) entered blocking state [ 1722.414731][T22851] bridge0: port 3(gretap0) entered forwarding state [ 1722.436975][T22851] Resetting bearer 18:35:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x200005, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 18:35:58 executing program 2: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x1, 0x0, 0x0, 0x0, 0x0) 18:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @empty}, 0x1c) listen(r1, 0xc1be) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:35:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:35:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:35:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:35:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000bb00000000eeff48f89f48a0d44b9e8238ce8005ffff03000500000000e90200423b00000000000000400000000000000000000000002000d40470c90b2bc791a93d1260cfcb71b779839a8713564f074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:35:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @empty}, 0x1c) listen(r1, 0xc1be) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:35:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x200005, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 18:35:59 executing program 2: r0 = socket(0x2, 0x80805, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 18:35:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000bb00000000eeff48f89f48a0d44b9e8238ce8005ffff03000500000000e90200423b00000000000000400000000000000000000000002000d40470c90b2bc791a93d1260cfcb71b779839a8713564f074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:35:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x200005, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 18:35:59 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001424, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x1000000000020802, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x8000000002, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0x100400000, 0x0) 18:35:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:35:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 18:35:59 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 18:35:59 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:35:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x39b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a00000000000600000000000000000000000021000000000001000000000000020018004a425abf724285012200000000000200fd000005000500000000000a004872bbb68962f3ffffff000000009aec3f3f7710aa0000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x22e, 0x0) 18:35:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000bb00000000eeff48f89f48a0d44b9e8238ce8005ffff03000500000000e90200423b00000000000000400000000000000000000000002000d40470c90b2bc791a93d1260cfcb71b779839a8713564f074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:35:59 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 18:36:00 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001480)={@xdp={0x2c, 0x0, 0x0, 0x3e}, {0x0}, 0x0}, 0xa0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 18:36:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 18:36:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0xb, @pix_mp}) 18:36:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 18:36:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x10\x00', 0x803}) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 18:36:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffcf}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:36:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 18:36:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0f28c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0xffffffffffffffee, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:00 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 18:36:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) getsockname(r1, 0x0, 0x0) 18:36:00 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105086) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x400000004) 18:36:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)="eb", 0x1, 0x4000000, 0x0, 0x0) 18:36:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 18:36:01 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, &(0x7f0000000380), 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 18:36:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 18:36:01 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x3c) 18:36:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x3ffd) mkdir(&(0x7f0000000040)='./file0/file1/file0\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x5, 0x3f}) rename(&(0x7f0000000100)='./file0/file1/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:36:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0), 0x4) 18:36:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 18:36:01 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, &(0x7f00000000c0)={r0}) 18:36:01 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x802, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfd6e) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffcde) 18:36:01 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x4002) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 18:36:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x25d) r0 = socket$inet6_sctp(0xa, 0x4000000000005, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) 18:36:01 executing program 1: syz_emit_ethernet(0x102, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0xc9}}}}}}, 0x0) 18:36:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4, 0x0, 0x2}}) 18:36:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 18:36:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f0000000a00)=""/26, 0x24d}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:36:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0x3, {0x0}}, 0x18) 18:36:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) 18:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_usb_disconnect(r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) syz_usb_disconnect(r1) 18:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 18:36:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 18:36:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000380)='./file0\x00', 0x3e) write$binfmt_script(r1, &(0x7f0000002300)={'#! ', './file0', [{0x20, '\x00\x00\x00Z\xe8\xeb\x0f\x0erxF {2\xe7a\x14\xe3\x9bc\xca?+\xfa\x9b*\x87\xd6\xb3\xb547\xf9\x15U\xfc\xb1\xfe\xad\xf1Lr6\x82\x97R\xce\x9e\xb1\xd4\xf9\v\xa1Q\xc28\x12}Y\xa0\x1c\xad\xf1\xfb\xd8\x80@\xdar\x9a%\x95Ug\r]\xd9\xe6n[\xe8\xd8\x8e\''}]}, 0x60) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:36:02 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x4002) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 18:36:02 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 18:36:02 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000c80)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockname$packet(r0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001540)=0x14) 18:36:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:36:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x2, 0xffffffd6, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 18:36:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 18:36:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) 18:36:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) rt_sigpending(0x0, 0x0) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x3fffe64, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x3cc, 0x0, 0x0, 0x0, 0x1a8}}], 0x400000000000255, 0x0, 0x0) 18:36:04 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x4002) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 18:36:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 18:36:04 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 18:36:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x1) close(r1) 18:36:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) 18:36:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 18:36:04 executing program 4: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) 18:36:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000140)="3d3c6f22e81928a2bcbbbfa29c553917b9148c69da85c4802e2ee4c4b78b660c624ae0cab5f09c33c9916d4832aae4649f1f80f395a91015951d53bb", 0x3c) 18:36:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xa7}) 18:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, r1, 0x21, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 18:36:04 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:36:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7f19"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:05 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x4002) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 18:36:05 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f00005da000/0x3000)=nil, &(0x7f00008f4000/0x3000)=nil, &(0x7f0000c57000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f000057f000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='environ\x00') mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x80000000000031, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x177c) 18:36:05 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0xf0ff7f) 18:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 18:36:05 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000000240)='./file0\x00', 0x4000, 0x0, 0x0) 18:36:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 18:36:05 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:36:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x400000000000ff) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100), 0x2b) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 18:36:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7f19"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314742}) 18:36:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") clock_gettime(0x2, &(0x7f0000000000)) 18:36:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314742}) 18:36:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7f19"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:06 executing program 5: r0 = socket(0x1, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x2000000000000096, 0x0, 0x0, 0x0) 18:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 18:36:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 18:36:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314742}) 18:36:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x96, 0x0) [ 1730.542700][T23190] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 1730.553630][T23190] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 18:36:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7f19"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:06 executing program 3: unshare(0x20400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, 0x0) 18:36:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314742}) 18:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 18:36:07 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 18:36:07 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xc, 0x0, "bdae1822d0fef94d59b797cc87c533c475b22becf910a8c7d297c2472e6c5eea"}) 18:36:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000007840)={'veth1_to_bridge\x00', @ifru_addrs=@xdp}) 18:36:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000100)) 18:36:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7e, 0x0, [0x9e, 0x0, 0x40000084], [0xc1]}) 18:36:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 18:36:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0214f9f407000904000200071010000700feffffff0800000000000000", 0x24) 18:36:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 18:36:07 executing program 5: restart_syscall() 18:36:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') lseek(r0, 0x200000003, 0x1) 18:36:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="f20f38f17af5660f38802cc20fc76800c4c221026436f50f00dbb9170a0000b803000000ba008000000f30f267670fa531f4c4c135d9ba2b0fc0f3660f38817a88"}], 0x21f927f15f65651, 0x0, 0x0, 0x8a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x14) 18:36:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6, 0x0, 0x0, 0x800, 0x0, 0x92}, 0x98) sendto$inet(r0, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 18:36:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0faa"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x10}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x330}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:36:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000100000000000000030000000000000000000000e902000000000000000000000000000000000000010000000000000006000000040000000000000000000000a0010023"]) 18:36:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:09 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) msgsnd(r0, &(0x7f0000000000)={0x24740cd2476973aa}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:36:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 18:36:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 18:36:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x10}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x330}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:36:10 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) msgsnd(r0, &(0x7f0000000000)={0x24740cd2476973aa}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:36:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:36:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x2, [0x1b, 0x0, 0x1b, 0x7900], [0xc1]}) 18:36:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6, 0x0, 0x0, 0x800, 0x0, 0x92}, 0x98) sendto$inet(r0, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 18:36:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x231}, 0x14}}, 0x0) 18:36:10 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) msgsnd(r0, &(0x7f0000000000)={0x24740cd2476973aa}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:36:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x2, [0x1b, 0x0, 0x1b, 0x7900], [0xc1]}) 18:36:11 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)) 18:36:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x10}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x330}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:36:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) 18:36:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000000b59d138a07020d93001000fa00c57500e23f0003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x486, 0x0, 0x80000021}]}) 18:36:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\x00\x7f\x87\n0\x8b\x1e:y\x8f\xa7\x88p\xf2\xfcE\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbu)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\x9b\xac\xfe\x12\x9e\r(K\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) lseek(r0, 0x0, 0x1) 18:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x2, [0x1b, 0x0, 0x1b, 0x7900], [0xc1]}) 18:36:11 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={'crct10dif-((\x00'}}) 18:36:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6, 0x0, 0x0, 0x800, 0x0, 0x92}, 0x98) sendto$inet(r0, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 18:36:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f00000011c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 18:36:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400d88400000000ffff"], 0xa}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0xfd, 0x4) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) [ 1735.402831][T23407] APIC base relocation is unsupported by KVM [ 1736.161828][T23440] skbuff: bad partial csum: csum=0/65535 headroom=162 headlen=713 [ 1736.219709][T23427] could not allocate digest TFM handle crct10dif-(( [ 1736.268034][T23443] skbuff: bad partial csum: csum=0/65535 headroom=162 headlen=713 [ 1736.280417][T23427] could not allocate digest TFM handle crct10dif-(( 18:36:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x2, [0x1b, 0x0, 0x1b, 0x7900], [0xc1]}) 18:36:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 18:36:12 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 18:36:12 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400d88400000000ffff"], 0xa}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0xfd, 0x4) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) [ 1736.591810][T23449] skbuff: bad partial csum: csum=0/65535 headroom=162 headlen=713 18:36:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 18:36:13 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 18:36:13 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 18:36:13 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400d88400000000ffff"], 0xa}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0xfd, 0x4) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 18:36:13 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 18:36:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) [ 1737.387235][T23481] skbuff: bad partial csum: csum=0/65535 headroom=162 headlen=713 18:36:13 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 18:36:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400d88400000000ffff"], 0xa}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0xfd, 0x4) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 18:36:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 18:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 18:36:14 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 18:36:14 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) [ 1738.052680][T23507] skbuff: bad partial csum: csum=0/65535 headroom=162 headlen=713 18:36:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 18:36:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) close(r1) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:36:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0xffffffff, @name="1b9b90a3c8d8eda694d1d0c57098dd3cbf5ca0d6cb785736a398d79e2c753ad1"}) 18:36:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000240)={0xe, 0x0, 0x0, 0x0, 0x8c, "7e1bfe0919caa71dc40649267956a72b5cbd8d6cc81ee9ea57c083f5706a721ab40ac9f04fd25d16fea57ddbc1e8f97f89411460065fb57dca951ab3ab49ad940f9cf3117fab2c5ddb09d8acdfd6433ebc18e7d5c11e4cfe66a2edb22437badb5677d6a0a847d0abc89440df12ff42daab3ae39a16b412051ed0ae407cc14432fda2652be8534afe498499b9"}, 0x98) 18:36:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x450, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}, 0x48) 18:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 18:36:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'eql\x00', 0xc002}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000cc0)=""/165, 0x3}, {0x0}], 0x2) 18:36:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0/../file0\x00') getdents(r0, 0x0, 0x0) 18:36:15 executing program 3: r0 = socket(0x200001000000011, 0x4000000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000300)="8da26e85d63199d2325cd8098abb41dd8e569f75806873fbf261c95ea6331e920fae", 0x22) 18:36:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) close(r1) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:36:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 18:36:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000005f80)={0xade9, 0x21, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x2) 18:36:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 18:36:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000300)="1c0000001a009b8a14e5f407000904240000000000000002001d0000", 0x1c) 18:36:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 18:36:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) close(r1) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:36:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 18:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x4000000000000001) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:36:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80800008) read(r0, &(0x7f0000000040)=""/11, 0x1d8) r1 = syz_open_pts(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 18:36:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x58}, @exit], &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 18:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000500)="c3", 0x1, 0x2004c000, 0x0, 0x0) recvfrom(r0, &(0x7f0000001100)=""/4096, 0x1000, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)}}], 0x174, 0x0, 0x0) tkill(r1, 0x14) 18:36:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 18:36:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 18:36:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 18:36:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000100)=[{0x10000030, 0x0, 0x0, 0x80000fffff024}, {0x16}]}, 0x10) 18:36:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) close(r1) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:36:16 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 18:36:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000f9496cfa7"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80800008) read(r0, &(0x7f0000000040)=""/11, 0x1d8) r1 = syz_open_pts(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 18:36:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 18:36:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000937000)=0x6e, 0x0) 18:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000f9496cfa7"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) unshare(0x20400) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, &(0x7f0000000180)) 18:36:17 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x20400) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 18:36:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80800008) read(r0, &(0x7f0000000040)=""/11, 0x1d8) r1 = syz_open_pts(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 18:36:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0xffffffffffffffff}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 18:36:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 18:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000f9496cfa7"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) read(r0, &(0x7f00000000c0)=""/110, 0x6e) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x9, "d60700002000000000000080917149fd661837b011b15f2400e59600", 0x0, 0x0, 0x0, 0x800001}) 18:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000f9496cfa7"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8004}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x2) 18:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='K\x00\x00\x008']}) 18:36:17 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x801, 0x0) 18:36:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80800008) read(r0, &(0x7f0000000040)=""/11, 0x1d8) r1 = syz_open_pts(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 18:36:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000400)={0x74}) 18:36:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xb, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 18:36:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x4) 18:36:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:36:18 executing program 3: unshare(0x2000400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x200400, 0x0) inotify_add_watch(r0, 0x0, 0x80000000) 18:36:18 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f00034000000800080007000400ff7e", 0x24}], 0x1}, 0x0) 18:36:18 executing program 5: r0 = socket(0x200001000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000000)="47e35b787a0733ea1ecc1e04002e47cafdbe8955469e0359caf2a651614c392b16c6d8badbdc5ab4fb73", 0x2a) 18:36:18 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 18:36:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, 0x0) 18:36:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000003, 0x0) ioctl(r0, 0xfeffffffbfff3fad, 0x0) 18:36:18 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:18 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$packet(0x11, 0x400000000002, 0x300) socket$inet6(0xa, 0x3, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 18:36:19 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 18:36:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 18:36:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:36:19 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:36:19 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:19 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 18:36:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f080300e1a37f00000000000000be0e1c20749727c1c6fe76cef3e2", 0x1d) 18:36:19 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:36:19 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0xa0980000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:36:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x17, r1, 0x21, 0x0, 0x0, {{}, 0x0, 0x4107}}, 0x1c}}, 0x0) 18:36:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0xe}, 0x3c) 18:36:19 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:20 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) 18:36:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000006380)={&(0x7f00000062c0)=@ipv6_deladdr={0x34, 0x15, 0x401, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x34}}, 0x0) 18:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 18:36:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000001840)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000000000000000000000000009300000000000000e5219accfbdfb4026f5a07af08977e04b14e7a574ec1e1dfed"]) 18:36:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xa013, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 18:36:20 executing program 3: unshare(0x20400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) close(r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) close(r1) 18:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x1d) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0, 0xa}, 0x28) 18:36:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @random="065329ed0bb4", [], {@ipv6={0x86dd, {0x0, 0x6, "83377a", 0x3, 0x73, 0x0, @remote, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:21 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 18:36:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) 18:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000), 0x1) 18:36:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 18:36:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3199d070") r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x2000000080045700, &(0x7f0000000000)) 18:36:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0x4) 18:36:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x40}}, 0x0) 18:36:22 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 1746.030125][T23879] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:36:22 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xd, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0d63bb3"}, 0x0, 0x0, @fd, 0x4}) 18:36:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 18:36:22 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x8}, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 18:36:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x3c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 18:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 18:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 18:36:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 18:36:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x4, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 18:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a000/0x3000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x735) 18:36:23 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x62) 18:36:23 executing program 0: syz_emit_ethernet(0x373, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xb, 0x0, 0x0, @broadcast}}}}}, 0x0) 18:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 18:36:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 18:36:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x2}) 18:36:24 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000080)={'ipddp0\x00', @ifru_names='ip_vti0\x00'}) 18:36:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd74, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x29, 0x7, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:36:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 18:36:24 executing program 4: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17c) [ 1748.238742][T23977] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="fc0000004a000700ab092500090007000aab80ff0000000000003693210001002952fef98656aaa79bb94b46fe1800000700020800008c0000036c6c256f1a272f2e11debb1cdfcd7c22ebc205214000000080008934d07302ade01720d7d5bbc9003e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032301748b6e4170e5bbab2ccd243f295edbce0ad91bd0734babc7c3f2eeb57d43dd16b170083df150c25880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e600000000873cf10000000000f7f1ec8846c200832a", 0xfc) 18:36:24 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0xffc, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 18:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffdfff0000fffc0c0000000000e5ff000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d466ff31cd1127536ed8a5b1bb9499c4d7000000000000000000000000000bc170f311dbc3bb0091745fa158cf0d70309f7fb340fd5fdfd73294c0356675ffff008199317e034bc7136349fbc5ab2748"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) sendto$inet6(r1, 0x0, 0x0, 0x2000c884, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:36:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00007d0000)) 18:36:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl(r0, 0xfffff7ffffffffb1, &(0x7f0000000200)) [ 1748.447766][T23993] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f00000000c0)="f58cb5e62ab6c894ae51de7862600c8921d1161bb28641b3c55f9516128bdedb61bb4260c285a7a4d04c7d24daf177549c41", 0x32}, 0x68) r2 = dup2(r1, r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010807021dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:36:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:36:24 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08ca6def2300021500001100001300"/29, 0x1d) 18:36:24 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x7, 0x0) [ 1748.743257][T24009] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11e9a5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000140)={0x1}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x908, 0x4) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 18:36:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x0) lseek(r0, 0x20400000, 0x0) 18:36:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:36:25 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) write(r1, &(0x7f0000000540)="24fe87528e971197f6233046d29d4b3f63721722b10965689ba84e69d5a737ba685f171628fc030dc469127fafc41ab1b983b883dbc7625d7c81c93356ce503aabdaf90f6f148a02655b96f5bc3d75aa3f03f525fff693aee3a6bfbb299204e4513b948a3b8af92b232cfc92c10782a94b4a1ce503304fc0e6fb3d21d55dac08e4aeb638752e3e533d902bcc3d2f254cba2096f6169bfa0351b1fa77ed7d3b244174caa80f5fc1733bdf6ac350f40a97c4c13ff4817e5a4c857b5f20ca67453d32d22f5100ce34b50b6c556024252d09d30a4a", 0xd3) pread64(r1, 0x0, 0xd2, 0x0) 18:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11e9a5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000140)={0x1}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x908, 0x4) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 18:36:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:36:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1f, 0x2000000013}) 18:36:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 18:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11e9a5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000140)={0x1}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x908, 0x4) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 18:36:25 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) write(r1, &(0x7f0000000540)="24fe87528e971197f6233046d29d4b3f63721722b10965689ba84e69d5a737ba685f171628fc030dc469127fafc41ab1b983b883dbc7625d7c81c93356ce503aabdaf90f6f148a02655b96f5bc3d75aa3f03f525fff693aee3a6bfbb299204e4513b948a3b8af92b232cfc92c10782a94b4a1ce503304fc0e6fb3d21d55dac08e4aeb638752e3e533d902bcc3d2f254cba2096f6169bfa0351b1fa77ed7d3b244174caa80f5fc1733bdf6ac350f40a97c4c13ff4817e5a4c857b5f20ca67453d32d22f5100ce34b50b6c556024252d09d30a4a", 0xd3) pread64(r1, 0x0, 0xd2, 0x0) 18:36:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:36:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) close(r1) 18:36:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 18:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11e9a5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000140)={0x1}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x908, 0x4) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 18:36:26 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) write(r1, &(0x7f0000000540)="24fe87528e971197f6233046d29d4b3f63721722b10965689ba84e69d5a737ba685f171628fc030dc469127fafc41ab1b983b883dbc7625d7c81c93356ce503aabdaf90f6f148a02655b96f5bc3d75aa3f03f525fff693aee3a6bfbb299204e4513b948a3b8af92b232cfc92c10782a94b4a1ce503304fc0e6fb3d21d55dac08e4aeb638752e3e533d902bcc3d2f254cba2096f6169bfa0351b1fa77ed7d3b244174caa80f5fc1733bdf6ac350f40a97c4c13ff4817e5a4c857b5f20ca67453d32d22f5100ce34b50b6c556024252d09d30a4a", 0xd3) pread64(r1, 0x0, 0xd2, 0x0) 18:36:26 executing program 0: unshare(0x20040600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) 18:36:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='\x00\xb8\xeb\x9a\x1e\xc0\xeb\xc2L\x84s7\x0e\x80\x0eg\xc9;x\x15Ju\xf2\x8ejJ\xb9\xc1\x16\"\xed\xb4\x04\x05B=\x87\xf7O\x01Xu\x04\x04\x84\f(\xe9\xa3\xc1R>', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b483686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860e94028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2e61d31bfface3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0xfffffffffffffdd1}, 0xfffffe48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xa3f6) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 18:36:26 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) close(r1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 18:36:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x1, 0x5, 0xffff}) 18:36:26 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) write(r1, &(0x7f0000000540)="24fe87528e971197f6233046d29d4b3f63721722b10965689ba84e69d5a737ba685f171628fc030dc469127fafc41ab1b983b883dbc7625d7c81c93356ce503aabdaf90f6f148a02655b96f5bc3d75aa3f03f525fff693aee3a6bfbb299204e4513b948a3b8af92b232cfc92c10782a94b4a1ce503304fc0e6fb3d21d55dac08e4aeb638752e3e533d902bcc3d2f254cba2096f6169bfa0351b1fa77ed7d3b244174caa80f5fc1733bdf6ac350f40a97c4c13ff4817e5a4c857b5f20ca67453d32d22f5100ce34b50b6c556024252d09d30a4a", 0xd3) pread64(r1, 0x0, 0xd2, 0x0) 18:36:26 executing program 1: unshare(0x28020400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sync_file_range(r0, 0x0, 0x0, 0x4) [ 1750.502539][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.510261][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.518013][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.525641][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.533198][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.541046][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.548671][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.556312][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.563872][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.571675][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.579497][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.587192][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.594868][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.602445][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.610227][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.617875][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.625575][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.633149][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.640900][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.648750][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.656431][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.663985][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.671703][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.679384][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.687048][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.694626][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.702398][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.710367][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.718019][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.725847][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.733562][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.741275][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.749421][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.757091][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.764748][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.772425][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.780248][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.788318][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.795979][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.803654][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.811634][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.819332][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.827187][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.834960][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.842564][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.850226][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.858206][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.866051][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.873654][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.881367][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.889078][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.896896][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 18:36:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:27 executing program 5: r0 = socket(0x1e, 0x2000000000000805, 0x0) connect$pppoe(r0, 0x0, 0x0) [ 1750.904511][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.912335][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.920054][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.927745][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.935515][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.943078][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.950776][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.958375][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.966065][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.973739][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.981629][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.989307][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1750.996951][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.004661][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.012380][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.020020][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.027664][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.035314][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.042993][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.050855][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.058478][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.066142][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.073721][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.081390][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.089243][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.096901][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.104479][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.112239][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.119947][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.127629][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.135321][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.142917][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.150553][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.158246][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.165969][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.173604][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.181271][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.188949][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.196661][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.204297][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.212052][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.219776][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.227502][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.235245][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.242853][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.250919][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.258600][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.266298][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.273868][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.281584][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.289228][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.296881][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.304505][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.312207][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.319872][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.327599][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.335250][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.342787][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.350570][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.358207][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.366064][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.373806][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.381482][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.389302][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.396990][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.404929][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.412487][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.420175][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.427830][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.435514][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.443199][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.450900][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.458534][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.466220][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.473871][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.481539][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.489180][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.496882][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.504453][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.512181][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.519860][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.527564][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.535271][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.542941][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.550606][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.558278][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.566197][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.573839][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.581728][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.589454][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.597117][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.604929][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.612617][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.620309][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.627961][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.635662][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.643347][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.650975][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.658622][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.666236][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.673811][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.681548][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.689240][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.696932][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.704559][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.712288][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.720177][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.727953][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.735624][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.743306][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.752560][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.760201][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.767905][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.784083][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.791826][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.799510][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.807249][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.814943][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.822539][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.830738][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.838437][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.846266][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.853872][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.861903][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.869587][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.878020][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.885674][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.893235][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.900909][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.908545][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.916239][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.923799][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.931497][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.939227][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.946903][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 18:36:27 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 18:36:27 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x221) sendmmsg$unix(r0, &(0x7f0000009480)=[{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r0, r0]}}], 0x130, 0x50}], 0x1, 0x800) 18:36:27 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x221) sendmmsg$unix(r0, &(0x7f0000009480)=[{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r0, r0]}}], 0x130, 0x50}], 0x1, 0x800) 18:36:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x4c) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 18:36:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) unshare(0x8000400) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 1751.954611][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.962253][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.969981][ T4554] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1751.993117][ T4554] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 18:36:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1263, &(0x7f0000000040)) [ 1752.183233][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.191009][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.198814][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.206526][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.214083][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.221837][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.229575][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.237272][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.244942][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.252530][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.260243][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.269149][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.276908][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.284505][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.292365][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.300068][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.308268][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.316036][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.323885][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.331813][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.339775][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.347489][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.355147][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.362728][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.370444][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.378151][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.385898][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.393487][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.401272][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.408962][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.416672][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.424539][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.432301][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.440112][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.447817][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.455501][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.463143][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.470880][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.478952][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.486621][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.494218][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.502024][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.509714][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.517433][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.525324][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.532946][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.540680][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.548428][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.556211][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.564129][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.571798][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.579836][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.587486][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.595295][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.603072][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.610833][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.618520][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.626169][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.633904][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.641646][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.649319][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.656976][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.664549][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.672275][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.679942][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.687605][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.695244][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.702782][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.710494][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.718129][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.725774][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.733405][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.741042][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.748692][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.756293][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.763904][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.771601][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.779416][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.787044][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.794613][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.802369][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.810004][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.817620][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.825368][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.833025][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.840736][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.848401][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.856212][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.863796][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.871510][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.879180][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.886901][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.894596][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.902261][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.909962][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.917632][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.925328][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.932921][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.940653][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.948434][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.956172][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.963836][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.971633][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.979308][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.986956][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1752.994561][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.002297][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.009964][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.017752][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.025390][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.032943][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.040710][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.048355][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.056097][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.063599][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.071345][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.079066][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.086798][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.094332][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.102125][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.109819][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.117676][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.125269][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.132773][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.140438][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.148385][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.156449][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.163969][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.171791][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.180296][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.187945][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.195630][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.203393][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.211235][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.218821][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.227822][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.235413][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.243003][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.250654][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.258426][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.266116][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.273773][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.281430][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.289132][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.296872][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.305315][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.313293][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.320963][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.328700][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.337064][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.344641][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.353758][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.361872][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.369585][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.377473][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.386244][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.393740][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.401519][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.409128][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.417301][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.425504][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.432971][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.442740][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.450349][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.458246][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.466486][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.477407][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.486850][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.496397][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.504890][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.513065][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.521072][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.529051][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.537284][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.545561][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.553253][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.560954][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.570858][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.578554][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.586151][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.593920][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.601603][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.609872][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.622991][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.634298][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.642872][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.650657][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.665684][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.673428][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1753.681208][ T4554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 18:36:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x7}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="2a06005ba669a8116c2e8e28f5"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 18:36:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000040), &(0x7f00000000c0)=0xff2f) 18:36:29 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x221) sendmmsg$unix(r0, &(0x7f0000009480)=[{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r0, r0]}}], 0x130, 0x50}], 0x1, 0x800) 18:36:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000dbb000), &(0x7f0000000080)=0x4) 18:36:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) [ 1753.706621][ T4554] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 18:36:29 executing program 1: unshare(0x400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=""/163, &(0x7f0000000600)=0xa3) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680), 0x4) 18:36:30 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x221) sendmmsg$unix(r0, &(0x7f0000009480)=[{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r0, r0]}}], 0x130, 0x50}], 0x1, 0x800) 18:36:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='.\x00', &(0x7f0000000280)={0x7}, 0x0, 0x0) 18:36:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000002c0)={0x0, 0x0, 0x7f73, 0x3}) 18:36:30 executing program 5: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 18:36:30 executing program 1: unshare(0x400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=""/163, &(0x7f0000000600)=0xa3) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680), 0x4) [ 1754.243362][T24180] IPVS: ftp: loaded support on port[0] = 21 18:36:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dcaa045e0bcfff7be070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r1, &(0x7f0000001c40)={0xb8, 0x0, 0x2, [{{}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 18:36:30 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 18:36:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:30 executing program 1: unshare(0x400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=""/163, &(0x7f0000000600)=0xa3) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680), 0x4) 18:36:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb4, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@loopback}}]}, 0x50}}, 0x0) 18:36:30 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 18:36:30 executing program 5: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 18:36:30 executing program 1: unshare(0x400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=""/163, &(0x7f0000000600)=0xa3) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680), 0x4) 18:36:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:36:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x2f, 0x47}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 1754.832335][T24208] IPVS: ftp: loaded support on port[0] = 21 18:36:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 18:36:31 executing program 4: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x63, 0x0) 18:36:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1d) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0xffffffffffffffff, 0xffef) 18:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) 18:36:31 executing program 5: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 18:36:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) 18:36:31 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3}) 18:36:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067ffffffffeffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 18:36:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x90c}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x330}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 1755.591864][T24247] IPVS: ftp: loaded support on port[0] = 21 18:36:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl(r0, 0xffffffffbfffbfb7, 0x0) 18:36:31 executing program 2: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f00000004c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) migrate_pages(r0, 0x0, 0x0, 0x0) [ 1755.780965][T24252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000040)) 18:36:32 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5edc8a7d088727af50ba14bd85f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f70b0309740a6e427c2bbfc4b432f369ce300a26ce45e64dc63a2e002211c5d1dacc87917e8c19ac392b51504d"}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x3, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24550ec4"}, 0x0, 0x0, @offset, 0x4}) 18:36:32 executing program 5: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 18:36:32 executing program 0: r0 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 18:36:32 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0xc}, 0x80) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280), 0x267}], 0x10000000000001ee) 18:36:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x80}, 0xc) 18:36:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5419, 0x71dffc) 18:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6gre0\x00'}) r1 = memfd_create(&(0x7f0000000140)='[[h\xf4', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x1}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000200)) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) [ 1756.325332][T24282] IPVS: ftp: loaded support on port[0] = 21 18:36:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:36:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7014202"}, 0x0, 0x0, @planes=0x0, 0x4}) 18:36:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 18:36:32 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 18:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x805c4d65, &(0x7f0000000100)) 18:36:32 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) 18:36:32 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shutdown(r0, 0x0) 18:36:33 executing program 0: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/103, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x18) 18:36:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400040000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x1, r1}) dup3(r1, r0, 0x0) 18:36:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x6f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 18:36:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) shmat(r1, &(0x7f0000001000/0x3000)=nil, 0x4000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002000)) 18:36:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:36:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400040000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x1, r1}) dup3(r1, r0, 0x0) 18:36:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x6f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 18:36:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x14}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 18:36:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) write(r0, &(0x7f0000000140)="15000000080000006d1bf22cc86b6525000010", 0x13) 18:36:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x8000100000000001) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x9) 18:36:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}, 0x138) 18:36:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400040000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x1, r1}) dup3(r1, r0, 0x0) 18:36:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x6f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 18:36:33 executing program 3: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x0, [0xfffffffe]}) 18:36:33 executing program 0: unshare(0x24000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/pid\x00') setns(r0, 0x0) 18:36:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400040000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x1, r1}) dup3(r1, r0, 0x0) 18:36:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x6f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 18:36:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)={0x7, 0x4}) 18:36:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:36:34 executing program 2: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 18:36:34 executing program 1: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000000)={0x0, 0x4d}, 0x0, 0x0) 18:36:34 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) 18:36:34 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") close(r0) 18:36:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xf7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f00000000c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 18:36:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x80}) 18:36:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @irqchip={0x1f}}]}) 18:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_open_procfs(0x0, &(0x7f0000000080)='attr/k]\x14create\x00') 18:36:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000300)={0x9, @raw_data="e0233ee530ab3373233ced6b8208aff162191ed7fffa84d5f52f14341fc5540a4737d3d8c69e18f168f03edaf5adc83e6fec48c0c187e9c9008ad2368653a59cc351fbe4ddca25798f9fa7aabdd23ca7e564898ad0694a97bd79b9668ac523a663ac5a5da0a950f68db093698462b805cb7ad674346c6180cf3be3c50c39e0ebc8acaeee33d7f4dc36212f6fc3e3b490ec625ad51008a32fb13557a5189b4fbb7877489926ef8cb640087f43eb95d2b421d26689e2a7c4c3dd51e2868899682e38c8ab4cec7d37ba"}) 18:36:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x61}]}) 18:36:34 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000800feffffff0800000000000000", 0x24) 18:36:34 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f00000005c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 18:36:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) 18:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="60dc1f123c123f339bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000000)='\a', 0x1) recvfrom$unix(r1, &(0x7f0000000100)=""/153, 0x99, 0x140, 0x0, 0x0) 18:36:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000006380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) accept(r1, &(0x7f0000000040)=@ax25={{0x3, @default}, [@bcast, @remote, @netrom, @null, @remote, @bcast, @null, @default]}, 0x0) 18:36:35 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 18:36:35 executing program 2: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1000000000000065, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xc03}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:36:35 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f00000005c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 18:36:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f00000000c0)="70c8fea947cab1b0110bacacea68edf8c54b45df21e777ef0d00105a17c71daf4edc048b77a1baaf2cce47ae62d245a22ba7e651147aad8e208418bd98e7b8de44", 0x0}, 0x28) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1759.293431][T24457] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 18:36:35 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 18:36:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x2, 0xcf) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) 18:36:35 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f00000005c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 18:36:35 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 18:36:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x10000000010000}, 0x10) write(r0, &(0x7f0000000880)="240000005e001f0214f9aaeea2f6f4ff080000000000000000e7ffffff0002000000009a", 0x24) 18:36:35 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f00000005c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 18:36:35 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006df000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffff7ff00, 0x0) 18:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) bind$isdn(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480), 0x24, 0x0) 18:36:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 18:36:36 executing program 0: mount(&(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x4700) 18:36:36 executing program 4: clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f00000000c0)={0x0}) 18:36:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a0200000003fb69da03000000000000004824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 18:36:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 18:36:36 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') readv(r1, &(0x7f00000021c0)=[{&(0x7f0000000140)=""/79, 0xbc8}, {&(0x7f00000001c0)=""/4096, 0xfef1}], 0x2) 18:36:36 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x100}, 0x2c) [ 1760.218514][T24522] dns_resolver: Unsupported server list version (0) 18:36:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000000000fd, &(0x7f0000000040), &(0x7f0000000100)=0x4) 18:36:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000017f000/0x3000)=nil, 0x3000, 0x9) 18:36:36 executing program 1: unshare(0x20400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 18:36:36 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 18:36:36 executing program 2: unshare(0x20400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 18:36:36 executing program 3: r0 = socket(0x2, 0x800000003, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 18:36:36 executing program 1: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)) 18:36:37 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x7) 18:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080)=0xd14, 0x4) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xff2b}]) 18:36:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 18:36:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:36:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032200100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000030000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 18:36:37 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 18:36:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0xfffffffffffffffa}) 18:36:37 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0xff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x20000090}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:36:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='.t\x00\x005\x91F\x00\x00\x00\x00\x00', 0x275a, 0x0) 18:36:37 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:37 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 18:36:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) shutdown(r0, 0x1) 18:36:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='.t\x00\x005\x91F\x00\x00\x00\x00\x00', 0x275a, 0x0) 18:36:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000c060d01ff0488fffdffff57ffccad000c000100060d00007d5514010c00020000002201f6efee61"], 0x2c}}, 0x0) [ 1761.992793][T24606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 18:36:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0x8a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0xef1, 0x0, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0) 18:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='.t\x00\x005\x91F\x00\x00\x00\x00\x00', 0x275a, 0x0) 18:36:38 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000000000)) [ 1762.146061][T24614] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:36:38 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 18:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='.t\x00\x005\x91F\x00\x00\x00\x00\x00', 0x275a, 0x0) 18:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') bind$alg(r1, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x80) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:36:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x40000000000001) 18:36:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc09005e0bcfec7be070") r1 = socket$inet(0x2, 0x5000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x8}, 0xc) ioctl$TIOCGRS485(r2, 0x542e, 0x0) close(r1) 18:36:38 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) [ 1763.008659][T24654] sctp: [Deprecated]: syz-executor.2 (pid 24654) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1763.008659][T24654] Use struct sctp_sack_info instead 18:36:39 executing program 5: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:36:39 executing program 0: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x800000000001, 0xfffffffffffffff5) r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000400)=0xae) 18:36:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x34, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 18:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x8}, 0xc) ioctl$TIOCGRS485(r2, 0x542e, 0x0) close(r1) 18:36:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x6, 0x0, &(0x7f0000000240)) 18:36:39 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1e00}) [ 1763.337291][T24673] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1763.368917][T24673] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:39 executing program 5: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x8}, 0xc) ioctl$TIOCGRS485(r2, 0x542e, 0x0) close(r1) 18:36:39 executing program 0: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1763.619354][T24689] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1763.661317][T24691] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000001440)=[{&(0x7f00000024c0)=""/4096, 0x4}], 0x1) 18:36:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x3b2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x11c) 18:36:40 executing program 0: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(0x0, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 18:36:40 executing program 5: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x8}, 0xc) ioctl$TIOCGRS485(r2, 0x542e, 0x0) close(r1) [ 1764.170394][T24706] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1764.205839][T24708] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(0x0, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 18:36:40 executing program 0: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1764.274663][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.282605][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.290478][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.298403][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.306085][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.314064][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 18:36:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x1f03, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x4000) [ 1764.321707][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.332031][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.339828][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.347512][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1764.355335][T11292] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 18:36:40 executing program 5: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150924001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654f35d0f3cbc882307988118711f71cf", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1764.550370][T24727] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1764.580721][T24728] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x1f03, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x4000) 18:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(0x0, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 1764.768972][T11292] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 18:36:41 executing program 4: io_setup(0x5, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:36:41 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x1f03, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x4000) 18:36:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(0x0, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 18:36:41 executing program 5: unshare(0x400) r0 = socket$tipc(0x1e, 0x2, 0x0) shutdown(r0, 0x0) 18:36:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x3b2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x11c) 18:36:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 18:36:41 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x1f03, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x4000) 18:36:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200002, 0x0) preadv(r0, 0x0, 0x0, 0x0) 18:36:41 executing program 2: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) [ 1765.283118][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.290911][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.298801][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.306406][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.314073][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.321716][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 18:36:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000800)="e1dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) [ 1765.329387][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.337184][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.344804][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.352355][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1765.359990][ T4554] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 18:36:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000280)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) 18:36:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000000108000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0000000000010000000000000000b40f00b715d24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 18:36:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:36:41 executing program 0: memfd_create(0x0, 0x0) 18:36:41 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000080)) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x2, 0x80201) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x0, 0x7fff, 0x0, 0x6}, {0x100000000, 0x6, 0xe90b, 0x47}]}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) chroot(0x0) clock_gettime(0x3, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, &(0x7f0000000800)) r4 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x440800) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) sendto$inet6(r3, 0x0, 0x313f4e1b, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1765.687830][ T4554] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 18:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="03d032545a1419e67e"], 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x3b2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x11c) 18:36:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x14, 0x4, 0x80000000004, 0xe657}, 0x3c) 18:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) 18:36:42 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000040)="01000015000000007f") 18:36:42 executing program 0: r0 = socket$packet(0x11, 0x20000000000002, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 1766.117247][T24809] autofs4:pid:24809:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(352321537.0), cmd(0x0000937e) [ 1766.131629][T24809] autofs4:pid:24809:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 1766.162515][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.170277][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.177901][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.185645][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.193301][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.201120][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.208779][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 18:36:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) [ 1766.216438][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.223979][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.231686][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1766.239330][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 18:36:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',']) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 18:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 1766.390520][ T23] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1766.486870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1766.493537][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1766.495757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1766.500597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1766.506168][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1766.512127][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1766.518256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1766.529749][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1766.536744][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1766.543289][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:36:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb192d066681e1a5585f73da41aeed9ba70975c77297fa3bfcfacb38cbf0ceffe7bf841c84b4ba137d9b0083ff92d3fa3"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="dd1819046c7725455fa8d74761067239919d34078c7ad414ce2c7ae2330695ff1c", 0x21, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x3b2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x11c) [ 1767.000897][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.008813][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.016627][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.024299][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.031989][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.039672][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.047383][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.055072][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.062669][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.070497][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1767.078227][ T4554] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 18:36:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 18:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 18:36:43 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000603000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000600000/0x1000)=nil, 0x1000}) 18:36:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804802000000460001170000001419000a0006000000000003f500b70000e388ab461e59d7248b", 0x39}], 0x1) [ 1767.103793][ T4554] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1767.235688][T24854] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 18:36:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x3, 0x200000000000009, 0x80, 0x0, 0xffffffffffffff9c}, 0x25) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000001c0), 0x0}, 0x18) 18:36:43 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "bf"}, 0x11) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) 18:36:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000b000)={0x5, 0x1, 0xff, 0x7}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001000)={r0, &(0x7f0000009f7a), 0x0}, 0x18) 18:36:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x44}, @exit], &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 18:36:43 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x200) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000000000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f09000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000f51000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d07000/0x3000)=nil, &(0x7f0000000700)="67a080f8124d339e9df15da8e55fd35db89765220f480e3de4df8c7f9adaf5414b51c901ab3200b3b9c1a53d4ba41cc3af446c8cb032cd81e6bf5b0caf649e92233acd3dee528b4f9a6c2265aa1ea18d47b0f0cd7dd4e812a9fa4298c40a72513778e0b9911f231dd54513732ccadd1fd8c9083f2ca3bb2cd4bcb29c8430fcfd8c264854630e56b1b345e330d7864118dbcb71ef3f19885d26d978", 0x9b, r1}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file1\x00', 0x4a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x3}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYBLOB="070000000000000000000000000000000800000000000000ce0a0000000000000000000000000000850900000000000043f5ffffffffffffd70f00000000000076cc482700000000a00b00000000000000000000000000006708000000000000fffffeffffff0500000000000000000003"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c") 18:36:43 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr(camellia))\x00'}, 0x58) 18:36:43 executing program 3: getitimer(0x0, &(0x7f0000000180)) 18:36:43 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0xc, 0x6, 0x0, 0x0, [{}, {}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 18:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 18:36:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 18:36:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @dev}}]}, 0x110) 18:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 18:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:44 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 18:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 18:36:44 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x200) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000000000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f09000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000f51000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d07000/0x3000)=nil, &(0x7f0000000700)="67a080f8124d339e9df15da8e55fd35db89765220f480e3de4df8c7f9adaf5414b51c901ab3200b3b9c1a53d4ba41cc3af446c8cb032cd81e6bf5b0caf649e92233acd3dee528b4f9a6c2265aa1ea18d47b0f0cd7dd4e812a9fa4298c40a72513778e0b9911f231dd54513732ccadd1fd8c9083f2ca3bb2cd4bcb29c8430fcfd8c264854630e56b1b345e330d7864118dbcb71ef3f19885d26d978", 0x9b, r1}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file1\x00', 0x4a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x3}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYBLOB="070000000000000000000000000000000800000000000000ce0a0000000000000000000000000000850900000000000043f5ffffffffffffd70f00000000000076cc482700000000a00b00000000000000000000000000006708000000000000fffffeffffff0500000000000000000003"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c") 18:36:44 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bridge\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:36:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000140)=""/19, 0x13}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f90a, 0xfffffdfd, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)={0x0, @src_change}) 18:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 18:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x10000000c8, 0x0, 0x0) 18:36:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, 0x0) 18:36:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 18:36:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b5df079f55df063498ff713f4fc5213bc2343884854ad147c71ab3ecda60e82233f33f6e1e4f08b81c0bf67adac08567cea433208ff9b3a21436144e4b91e5aff35311fc684ef1be587fa5be7bba242fb9af52cd5623abe7de57629e0b6ae07646999bf7f7abfe33ba8dc8cc8e08665eb5e1dc5313d935175a0e6e06de5e0bd", 0x93) 18:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:45 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x200) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000000000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f09000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000f51000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d07000/0x3000)=nil, &(0x7f0000000700)="67a080f8124d339e9df15da8e55fd35db89765220f480e3de4df8c7f9adaf5414b51c901ab3200b3b9c1a53d4ba41cc3af446c8cb032cd81e6bf5b0caf649e92233acd3dee528b4f9a6c2265aa1ea18d47b0f0cd7dd4e812a9fa4298c40a72513778e0b9911f231dd54513732ccadd1fd8c9083f2ca3bb2cd4bcb29c8430fcfd8c264854630e56b1b345e330d7864118dbcb71ef3f19885d26d978", 0x9b, r1}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file1\x00', 0x4a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x3}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYBLOB="070000000000000000000000000000000800000000000000ce0a0000000000000000000000000000850900000000000043f5ffffffffffffd70f00000000000076cc482700000000a00b00000000000000000000000000006708000000000000fffffeffffff0500000000000000000003"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c") 18:36:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10}]}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 18:36:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 18:36:45 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000004c0)={0x0, 0x265}) 18:36:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 18:36:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000005980)=0x10) 18:36:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x28001, 0x0) write$ppp(r0, &(0x7f00000000c0)="ba20e60d", 0x4) 18:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0xc0010055], [0xc1]}) 18:36:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000025c0)={&(0x7f0000000200)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002500)=[@mark={{0x14}}], 0x18}, 0x0) 18:36:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900090023005000090000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:36:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") write$sndseq(r0, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 18:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x37, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x500}}}}, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 18:36:46 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x200) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000000000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f09000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000f51000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d07000/0x3000)=nil, &(0x7f0000000700)="67a080f8124d339e9df15da8e55fd35db89765220f480e3de4df8c7f9adaf5414b51c901ab3200b3b9c1a53d4ba41cc3af446c8cb032cd81e6bf5b0caf649e92233acd3dee528b4f9a6c2265aa1ea18d47b0f0cd7dd4e812a9fa4298c40a72513778e0b9911f231dd54513732ccadd1fd8c9083f2ca3bb2cd4bcb29c8430fcfd8c264854630e56b1b345e330d7864118dbcb71ef3f19885d26d978", 0x9b, r1}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file1\x00', 0x4a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x3}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYBLOB="070000000000000000000000000000000800000000000000ce0a0000000000000000000000000000850900000000000043f5ffffffffffffd70f00000000000076cc482700000000a00b00000000000000000000000000006708000000000000fffffeffffff0500000000000000000003"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c") 18:36:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000009780)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000009900)={&(0x7f00000097c0)={0x1d, r1}, 0x10, &(0x7f00000098c0)={&(0x7f0000009840)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "dfe6d3d969086110"}}, 0x38}}, 0x0) 18:36:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900090023005000090000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:36:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000006c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x6, 0xfffffffffffffffd}}) 18:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x37, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x500}}}}, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 18:36:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900090023005000090000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/126) 18:36:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getrule={0x1b, 0x22, 0x66fff0ff082787fb}, 0x20}}, 0x0) 18:36:46 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x10, 0x0}], 0x1, 0x0) 18:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x37, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x500}}}}, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 18:36:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40000000048, &(0x7f00009f5ffc)=0xdc, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00000000c0)=0x16b) 18:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x37, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x500}}}}, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 18:36:47 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 18:36:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900090023005000090000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:36:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/175, 0xaf}], 0x1) readv(r1, &(0x7f0000000580), 0x46) 18:36:47 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = dup2(r0, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000002c0)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) [ 1771.502169][T25082] binder: BINDER_SET_CONTEXT_MGR already set [ 1771.508408][T25082] binder: 25077:25082 ioctl 40046207 0 returned -16 18:36:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) 18:36:47 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x13, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:36:47 executing program 3: unshare(0x600) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:36:48 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 18:36:48 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f000016f000/0x2000)=nil, 0x7fffdfe90000}) 18:36:48 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 18:36:48 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:36:48 executing program 3: unshare(0x2000400) r0 = inotify_init1(0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 18:36:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:48 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f000016f000/0x2000)=nil, 0x7fffdfe90000}) 18:36:48 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000011000000000000009e006263736630000000000800000000000073697430000002000000ffff00000000626f6e6430000000000000000000000076655468300000000000000000000000ffffffffffff0000000000000000000000f90000000000000000d0000000d000000000010000766c616e000000000000000000000000000000000000000000000000000000000800000000fdefff0015000000000100766c616e0000000000000000000000000000000000000000000000000000000008000000000000000000000000000000c1554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x208) 18:36:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:36:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000025c0)='uid_map\x00') r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x80004) 18:36:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x402c542d, &(0x7f0000000200)) 18:36:48 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f000016f000/0x2000)=nil, 0x7fffdfe90000}) 18:36:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 18:36:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:36:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}, 0x10) 18:36:48 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f000016f000/0x2000)=nil, 0x7fffdfe90000}) 18:36:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x231, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f0000000180)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1050}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xfb}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:36:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x4800fef346ac6536}) 18:36:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 18:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:36:49 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:36:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x45d05bf3eb1b5301, 0x0) 18:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0xa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 18:36:49 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:36:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e) 18:36:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x1, 0x1]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x5, 0x1e, 0x80000001, 0x0, "67c6979d429703d19a17b213385deaaa2f69ec29000b4cf1d15fb346e9de2300"}) 18:36:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2b4, 0x0) close(r0) 18:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 18:36:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="ce48e9953a", 0x5}], 0x1}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 18:36:49 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) 18:36:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2b4, 0x0) close(r0) 18:36:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 18:36:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff29) 18:36:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 18:36:50 executing program 5: unshare(0x20400) r0 = socket(0x10, 0x10000000000003, 0x0) connect(r0, &(0x7f0000002700)=@xdp, 0x80) 18:36:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 18:36:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x16b}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 18:36:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2b4, 0x0) close(r0) 18:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r1, 0x0) 18:36:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000000025000000000000000100000000000000", 0x20) 18:36:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0xf, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 18:36:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000005, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) 18:36:50 executing program 0: unshare(0x20040600) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, 0x0, 0x91) 18:36:50 executing program 5: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2842, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 18:36:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x1a}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 18:36:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f0000000180), 0xbf) 18:36:50 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fff0f0000000000e455b088c2a08594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000080000ffffff05000500000000000a000001def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 18:36:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2b4, 0x0) close(r0) 18:36:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x16b}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 18:36:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x1000}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffcfc) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 18:36:51 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x3, 0x0, 0x200) 18:36:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={0x0, 0xc95d, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 18:36:51 executing program 2: r0 = socket(0x80008000000010, 0x2, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 18:36:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="240000001a00df575234f70accc265a823bc8427df1c5f0014f9f4070009040002000000", 0x24) 18:36:51 executing program 5: mlockall(0x1) 18:36:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x2fb, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:36:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) 18:36:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, 0x0, 0x0) [ 1775.814126][T25296] binder: 25294:25296 ioctl c0306201 20000440 returned -14 18:36:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:36:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x6}, 0x8) [ 1776.106744][T25308] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x16b}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 18:36:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000045f000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:36:52 executing program 0: fanotify_mark(0xffffffffffffffff, 0x143, 0x0, 0xffffffffffffffff, 0x0) 18:36:52 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, '\x9e\xc7z\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0xffd8) 18:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="44ac440f20c0350e000000440f22c041f4430f22d4b805000000b90d8600000f01d9c4c1fd70cf00660f38801266baf80cb8088bc88aef66bafc0c66ed0f07c403054944564572", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x16b}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 18:36:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000001900), 0xc, &(0x7f0000000000)={&(0x7f00000015c0)=@newsa={0xfc, 0x10, 0x201, 0x0, 0x0, {{@in6, @in=@dev}, {@in=@remote, 0x0, 0x3c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 18:36:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 18:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2721, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 18:36:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:36:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0xfc) 18:36:53 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={0x0, 0x0, &(0x7f0000812ff0)={&(0x7f000047c000)=@newlink={0x34, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xc}]}, 0x34}}, 0x0) 18:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x4) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x8fe7, &(0x7f0000000640), 0x11d, &(0x7f0000000180)=[{0x12, 0x84, 0x6}], 0x20}, 0x0) 18:36:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 18:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x901, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) 18:36:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000045f000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:36:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 18:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 18:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/stat\x00\xf0\x9c\x15S\xf8\xb1\xb9Q\x1f\"!\x8d\xb25hL\xc0Q\x0f\x1e|\xdf\xb7\x8d\xfb\x9f\xc3\xc5\xf1\xe1\xc9\xfe\xa4\x16\xf7|\xf6\xcd\x9dF(\xae\xb9j\x0f\xae\xbf\xeb\xc3\x01\t\x84\xb7\x8a_b\x93P]\x06\xc2\x83a\v0\xa2\x9e\x95\v\xdb\xbd\xac^.\xe9\xfd5\xf4\nu\x9a\x8eB\xe5\xa2 ~\xcf\x8fp\x8c\xf3\'\xb7|\xee$j\x98`\xdb!\xc8\v\x15IuP\x83 \xfe\xd0~\v\x91=\xb2+c\xf1\x8c\xc7e\xf7\xbe\x02\x19\xff\xdc\x93\"\x8f\xfc6\xa9\xb7B\xbaH\xd3\xb6\xd8Y\x8a\x1dP\xb1\xf2\xa6\xd6') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, 0x0, 0x0) 18:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffbfff37a3, 0x0) 18:36:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="39000000100009e369001b00810800000700fd9816000011450001070000001419001a000200000809c99183a8a50002000000000000000000", 0x39}], 0x1) 18:36:53 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x600000)=nil, 0x600000}, 0x1}) 18:36:53 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="fc0000004a000700ab34c700090007000aab80d8ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700022800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd0532e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4fa9a2bdafa22995cf41f0d48f6f2000080548deac270e33429fd3000175e63fb8d38a873c", 0xfc) 18:36:54 executing program 5: unshare(0x400) r0 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000080)) [ 1777.998006][T25389] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:54 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:36:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="f701ed34ce9100e1e3"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, 0x0}, 0x68) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1778.581065][T25404] dns_resolver: Unsupported content type (240) 18:36:54 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000045f000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:36:54 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$bt_hci(r0, 0x84, 0x2, 0x0, &(0x7f0000000000)) 18:36:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0xfb}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 18:36:54 executing program 5: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x0) 18:36:54 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 18:36:54 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 18:36:55 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0x1e) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)) 18:36:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {}]}, 0x108) 18:36:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) 18:36:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x408002], 0x10}}) 18:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 18:36:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000045f000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:36:55 executing program 5: r0 = socket$kcm(0x29, 0x8000000005, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 18:36:55 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 18:36:55 executing program 3: ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000100)=""/4096) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) open(&(0x7f0000000040)='./file0\x00', 0x40040, 0xa55b7efe2e1883b0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x480, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001200)='/dev/audio\x00', 0x20800, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001240)='/dev/vcs#\x00', 0x0, 0x20000) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(0x0, 0x0, 0x0) write$P9_RSETATTR(r2, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) pipe(&(0x7f0000001140)) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) io_getevents(0x0, 0x8001, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001180)=0x0) ioprio_get$pid(0x3, r4) listen(r3, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 18:36:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x31364d4e, 0x0, 0x0, [{}, {0x0, 0x3d02}]}}) 18:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 18:36:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 18:36:56 executing program 0: socketpair$unix(0x1, 0x80080100000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 18:36:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xa01, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 18:36:56 executing program 5: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x284800, 0x0) fremovexattr(r0, 0x0) 18:36:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x4, 0x0, &(0x7f0000012ffc)=0x80fb268a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:36:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:36:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x103000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 18:36:57 executing program 0: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) io_uring_setup(0x0, 0x0) semget(0x0, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 18:36:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="240000004a005f0014f9f407000904000a00a7a2803c0000000000001000000000000000", 0x24) 18:36:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 18:36:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [0x7000000], @string=&(0x7f0000000040)}}) 18:36:57 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f0000003c80)) 18:36:57 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 18:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) 18:36:57 executing program 3: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x40000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000004c0)={0x2, 0x0, [0xc05c, 0x6, 0x1, 0x73f, 0x7, 0x5, 0x3]}) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r2}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback}, 0x10) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x100) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000003c0)={0x2, 0x2, 0x0, [{0xde1, 0x8, 0xb18, 0x2163, 0x4, 0x4, 0x8}, {0x1f, 0x9, 0xfffffffffffffffd, 0xfffffffffffffc01, 0x8675000000000, 0x8, 0xffffffffffffffff}]}) sendto$inet(r0, 0x0, 0x0, 0x20008041, &(0x7f000057f000)={0x2, 0x4e20, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x12) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000001140)="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"/4099, 0x1003, 0x9, 0x0, 0x0) 18:36:57 executing program 1: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000140)) 18:36:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) close(r0) pwritev(r0, 0x0, 0x0, 0x0) 18:36:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:36:58 executing program 0: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) io_uring_setup(0x0, 0x0) semget(0x0, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 18:36:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) 18:36:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 18:36:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000180)=""/26) 18:36:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xdb, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x26]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 18:36:58 executing program 5: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) [ 1782.583717][T25553] binder: 25552:25553 ioctl c018620b 0 returned -14 18:36:58 executing program 0: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) io_uring_setup(0x0, 0x0) semget(0x0, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 18:36:58 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x5, 0x0) readahead(r0, 0x0, 0x0) [ 1782.648930][T25553] binder: 25552:25553 ioctl c0306201 0 returned -14 18:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x26]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1782.837606][T25553] binder: 25552:25553 ioctl c018620b 0 returned -14 [ 1782.940067][T25561] binder: 25552:25561 ioctl c0306201 0 returned -14 18:36:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x3, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)='-', 0x1}], 0x1}, 0x0) 18:36:59 executing program 0: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) io_uring_setup(0x0, 0x0) semget(0x0, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 18:36:59 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0xfffffffffffffff9, 0x2, {0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x100000001}]}}}) 18:36:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x3a) accept(r0, &(0x7f0000004d80)=@caif=@dgm, 0x0) 18:36:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x26]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x26]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:36:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x500f, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0xa101800, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x0) 18:36:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f00000004c0)=0x10589) 18:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="160c00007500000b0c0000714a81239280defacb87c03faae1476484a0c7"], 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000006c0)={0x1, {&(0x7f00000004c0)=""/207, 0xcf, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) 18:37:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0x84) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000010c0)="a9f9aabc4d7ba6124c60e818b07996dcae6e5b584088782e97eba6c8a1aea7b57548cbaeab17091069bca698be42483253eb3991efba0bfaaf8a72b50ffcaac5105de9737bafcf02b50e55568f58268ad57d3d01097fdefcbcffd9a81097b5914665cb958a6e14a6fee1543d073b3296a75aa159c4cf1f8e61b48111a2b81663e513f841b61da878eaa8dba17b88298f2a090ba6a993749ccde8d296ed82da63755eb2fb9cbbbbc19d843571338a3f8345c71c3aadb6648d2fea178cb2740d73d7e34f765b4791a0a31b36d534a8d657982bc707d9f0d08ec918a2e41e6e88765f75d9256fb451410e4733e76226de6255faf98c7dc191589dedfb7f6ac01fada05984e38ead570f34b935bd966497c2b95a7064eb3908c7c5070a09cd8acb034e82367107705c714a42eb3b53b665b8fe9ca3b8d0ec8f7ea253fbc465517987404ad777aadd3fd33bab0d6780537204033ed6623968331a3dd3b91e9b23a834f0abd6b9cbb7e117b3e59c297786dc3e3a942704f66ea3c670811fbaf70966467db2e020cbc5ea4a518e9849e1f77b74a2e93404c8b0de6fd73e600fe8e2154dcbeef3248acbbea98206b01f6005e9feeef640b9772aa8f6c17e9a86d2eb7f61d29dac67f15ad5a119cd637fa9d354892b4287f8ab53b7b63093d40272f9d7329b9fcec42f45d29875594aa5d0e74cf9afe4c90a97cd57123f4a5e00ec6786e23dae272e6e8078df9f", 0x209}], 0x1}, 0x0) 18:37:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 18:37:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:37:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 18:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000000)=0xfffffffffffffff9, 0x87) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @rand_addr=0x400}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @initdev}, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @broadcast}}], 0x2c) 18:37:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) dup3(r0, r1, 0x0) 18:37:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000290000000b000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 18:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)) 18:37:01 executing program 5: r0 = memfd_create(&(0x7f0000000240)='{\xf6>\xe3\xfe\xea=\x9f\xbc\xd2W\x7fm\x1a \xec\xea\xde\xdc\x01\xa9\xb0n\xa7fz\xf8\x9c\xcc\xee\xb0m\xff\xf1\x15\x87\xd7\xa8\xc8\x11\xb6\x85\x1d\xcf\xbb\x96\xb5\xaa\xed\xef\xea\xc1q\xcc\x895q\x19\xd1\xcc6^\xa6\xe92\x8b\xea\xb0\x05WK4\xebp\xda\x10\x03\x00\xaf\xb3\x8ak\x95Nv\xa0\xf7vPf\x96\xbc\xa8\xd8}q\xed\xcc\n\xe1g7\xc9\x1a\n(\'h\x12\x15\xd0F\f\x9a\x9d\x06\xa1\xc7\a2\x16\xb5\x83U-E\x89\x8d\xa7\x15\xb2\x93\xeb\x0e\x99\xc0\x96T\xb4\xb1\xb56\vco\xe0N\x90\x91\xe2\xa2\x9a\xee\xc6J\xd40>\aR', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x7e) write$sndseq(r0, &(0x7f0000000080), 0x67e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x10, 0x800) 18:37:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) dup2(r0, r2) close(r1) 18:37:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0xffffffaf, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 18:37:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x33, 0x829, 0x0, 0x0, {0x0, 0x40000}}, 0x14}}, 0x0) 18:37:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x502, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 18:37:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:37:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 18:37:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev}], 0x3d5) 18:37:02 executing program 4: lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfb, 0x78, 0x0, 0x0, "f9cbfecdbaf0de1b87f320ceb92d4ad1", "67252486c7f223cf64d0aae1fceb9f93b1d0b96ea5fb4a8f1488f703c0da18e64f8c4b9768237cfc048ec1652426b312f2e3bd34bd9056a5e0f6ca3c195b87ac24ba38665d8f0731f66263ed62f2f421ef58dfeef1944660aadd2676e4505b487d8e07"}, 0x78, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) 18:37:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0xe91) close(r1) 18:37:02 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 18:37:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x185, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) r3 = dup(r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x14, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f630c4000400000000000000000000000634040"], 0x0, 0x0, 0x0}) 18:37:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x6, r1, 0x0) sendto$inet(r2, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000440)) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 18:37:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x2f7) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:37:02 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000), &(0x7f0000048000), 0x0) [ 1786.281299][T25690] binder: 25683:25690 unknown command 0 [ 1786.287288][T25690] binder: 25683:25690 ioctl c0306201 20012000 returned -22 18:37:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) [ 1786.409953][T25690] binder_alloc: 25683: binder_alloc_buf, no vma 18:37:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) 18:37:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 18:37:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') lseek(r0, 0x26, 0x0) 18:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_SET_SREGS(r2, 0xc018ae85, &(0x7f0000000440)) 18:37:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 18:37:02 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 1787.012919][T25729] net_ratelimit: 2 callbacks suppressed [ 1787.012961][T25729] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) [ 1787.109835][T25729] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000015c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="00009a03", 0x4) bind$can_raw(r0, &(0x7f0000000180), 0x10) 18:37:03 executing program 5: mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 18:37:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x55aa40be, 0x0) 18:37:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 18:37:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="92"}]}]}, 0x20}}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 1787.547226][T25751] netlink: get zone limit has 4 unknown bytes [ 1787.581247][T25751] netlink: get zone limit has 4 unknown bytes 18:37:04 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = dup(r0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) 18:37:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000015c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="00009a03", 0x4) bind$can_raw(r0, &(0x7f0000000180), 0x10) 18:37:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000000c0), 0x3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:37:04 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 18:37:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 18:37:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1000000000000065, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:37:04 executing program 4: r0 = getpgrp(0x0) ioprio_get$pid(0x2, r0) 18:37:04 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x10d\x86\x12\x7f\xff\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xfb\x9aS\xda!\x89\x05\\\x8d\xaa\x8d\xf1#l\xaf\\0\x93\a\xab\x18\xb8\x90\xcc\xa8C\x1f\xe6\fc\x0e}%\xbc-\f\x14^lgz\x1e\xe5>\x14\xd8h\xa7\\\x83\xcd0\xdc\x92\xb8c\xe7I6\xcd\xaf}\xce=o\xf4\xa2E\xf3Dn\xad{\x8c\x9c\r!\n\x1d\xe70\xfd\x1e\xae\xd7\xe4G\xb9\xf8\x03\x05?cp\xd6I\xa1z\x9abKYrs\x15BD\xe8\xb9\xb9\x81J\x04\xeb.\xc1Z\xf6D]\x8a\x87\x86\x1e\xb7z\xff\x17\xca\xfd\xf1s\xa7\xd2\nT\xff#\v\x1e\xd55f\t\xdc\x91`C\x1a\xc6\xdc\xc8\x98J\xca\x1fFs\xbc\xe8_\x1e\a\xda\xbb\xd4', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x5d4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x16}) 18:37:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:37:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000015c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="00009a03", 0x4) bind$can_raw(r0, &(0x7f0000000180), 0x10) 18:37:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x3ffffffe) 18:37:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100000000000021) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 18:37:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000260077000000000000007701000000ff010000001a000000ffffffff0100ff10", 0x24) 18:37:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000015c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="00009a03", 0x4) bind$can_raw(r0, &(0x7f0000000180), 0x10) 18:37:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3f, 0x2) socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$mice(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60}, 0x60) 18:37:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x3ffffffe) 18:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 18:37:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x6, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000040)=""/29, 0x1d}], 0x2, 0x68) 18:37:05 executing program 5: unshare(0x400) r0 = socket(0x2000000000000021, 0x2, 0x2) bind$alg(r0, &(0x7f0000001140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 18:37:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x3ffffffe) 18:37:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r1, 0x94d) fcntl$addseals(r1, 0x409, 0x4) ioctl$TCSETA(r1, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 18:37:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x101) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 18:37:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x3ffffffe) 18:37:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100015, 0x0, 0x0, 0xd0ed0900}, {0x80000006}]}, 0x10) 18:37:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 18:37:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x801}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 18:37:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) 18:37:05 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0xa5c) 18:37:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x400) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept(r0, 0x0, &(0x7f0000000500)=0xfffffffffffffdcb) recvfrom$packet(r1, &(0x7f0000000600)=""/4096, 0x5fe, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x9420c29783cea78f) 18:37:05 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000180), 0x492bc43b4fa4eb3d) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 18:37:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) 18:37:06 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 18:37:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3201, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)) 18:37:06 executing program 4: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/24, 0x18) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/171, 0x29) 18:37:06 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x24000000fffd}) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0) 18:37:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000200)=[{}, {0x0, 0x20}], 0x2) 18:37:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3}}) 18:37:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x801}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 18:37:06 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) 18:37:06 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'stack ', '&:\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x02\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0xe6) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&:\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x02\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0x3db) 18:37:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x5, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x1f40) 18:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'eql\x00\x03\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x2}) preadv(r2, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/173, 0xad}], 0x1, 0x0) dup2(r1, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 18:37:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x21b7, &(0x7f00000001c0)=[{}]}) 18:37:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0xfffffffffffffffb, 0x0) 18:37:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 18:37:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x801}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 18:37:06 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x3a, 0xf, 0x0, {0x0, @usr_ip4_spec={@dev, @dev}, {0x0, @local}, @ah_ip4_spec={@local, @broadcast}, {0x0, @link_local}}}}) 18:37:06 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000140)) mlockall(0x1) 18:37:07 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmmsg$inet(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) 18:37:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x400) ioctl(r0, 0xc2604111, 0x0) 18:37:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x2000400) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:37:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9c8336a8e1b511ace32bfdcb4e85a583e5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) 18:37:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x801}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 18:37:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) 18:37:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x8) keyctl$set_timeout(0xf, r0, 0x0) 18:37:07 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x8001) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000002c0)=0x7) 18:37:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a52474250bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 18:37:07 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 18:37:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x8) keyctl$set_timeout(0xf, r0, 0x0) 18:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 18:37:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x10) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:37:08 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 18:37:08 executing program 1: futex(&(0x7f0000a52000), 0x4, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) 18:37:08 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90}, 0x90) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 18:37:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x8) keyctl$set_timeout(0xf, r0, 0x0) 18:37:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 18:37:08 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 18:37:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) [ 1792.479754][ T31] audit: type=1804 audit(1561574228.544:354): pid=25985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/3177/file0/bus" dev="ramfs" ino=370908 res=1 18:37:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x8) keyctl$set_timeout(0xf, r0, 0x0) 18:37:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r1}}, 0x48) 18:37:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9446e55a5555262c"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x6, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0xffffff7f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1fb1d2cecd099cf"}}, 0x48}}, 0x0) [ 1792.579867][ T31] audit: type=1804 audit(1561574228.614:355): pid=25998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/3177/file0/file0/bus" dev="ramfs" ino=370914 res=1 18:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000003}]}) 18:37:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba00009b80066558", 0xe}], 0x1}, 0x0) 18:37:08 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 18:37:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r1}}, 0x48) 18:37:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x64, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:37:09 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xa) msync(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x6) 18:37:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendmmsg$alg(r0, &(0x7f0000001780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@op={0x18, 0x29}], 0x18}], 0x3, 0x0) 18:37:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 18:37:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100000005, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:37:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r1}}, 0x48) 18:37:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 18:37:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00\xfa;O^\xd1\xf6\xe43\xbc/\x9fw\x86 \x9e\xce\x8d \x95]\xa9V\"\x9d\xae\xd0\xb9\xf5$\xf7\xee\a\xbeX?\x85\xfcib\'\xa7\x16\x91a\xbdx$\x04)Ao:iQ\xfa\x15\xefe\xa5\xdc)\'zTjV(\xbdU') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='\a', 0x1}], 0x1) 18:37:09 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 18:37:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r1}}, 0x48) 18:37:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000004000)=[{{&(0x7f0000000840), 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000000000000700000014000000006091e0cbc3a383b3000000"], 0x20}}], 0x1, 0x0) 18:37:09 executing program 5: unshare(0x400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x4) 18:37:09 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x4, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xa0012, r0, 0x0) 18:37:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000140)=0x2) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 18:37:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x3, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:37:09 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105001d0081001f03fe060400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:37:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @raw_data="65959c3418b0a848595556344f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) [ 1793.757287][T26075] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 18:37:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@l2, 0x80) 18:37:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000002f80)={0x100000000000000c, 0x4, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) [ 1793.884956][T26082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:10 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0) close(r0) 18:37:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 18:37:10 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 18:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x100000000802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 18:37:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000002f80)={0x100000000000000c, 0x4, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 18:37:10 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@rand_addr, @rand_addr]}, 0x3ebc) 18:37:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2ff03}, 0x8) 18:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffff52) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast1}}}, 0x10c) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:37:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 18:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x100000000802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 18:37:10 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000280)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 18:37:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000002f80)={0x100000000000000c, 0x4, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) [ 1794.594467][T26122] ================================================================== [ 1794.602897][T26122] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 1794.609159][T26122] CPU: 0 PID: 26122 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #7 [ 1794.617060][T26122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1794.627400][T26122] Call Trace: [ 1794.630735][T26122] dump_stack+0x191/0x1f0 [ 1794.635110][T26122] kmsan_report+0x162/0x2d0 [ 1794.639639][T26122] __msan_warning+0x75/0xe0 [ 1794.644176][T26122] memchr+0xce/0x110 [ 1794.648206][T26122] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 1794.654264][T26122] ? tipc_nl_compat_doit+0xb10/0xb10 [ 1794.659570][T26122] tipc_nl_compat_doit+0x3ac/0xb10 [ 1794.664825][T26122] tipc_nl_compat_recv+0x13c6/0x27b0 [ 1794.670169][T26122] ? tipc_nl_bearer_get+0xa10/0xa10 [ 1794.675399][T26122] ? tipc_nl_compat_doit+0xb10/0xb10 [ 1794.680852][T26122] ? tipc_netlink_compat_stop+0x40/0x40 [ 1794.686701][T26122] genl_rcv_msg+0x16c5/0x1f20 [ 1794.691543][T26122] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1794.697771][T26122] netlink_rcv_skb+0x431/0x620 [ 1794.702557][T26122] ? genl_unbind+0x390/0x390 [ 1794.707372][T26122] genl_rcv+0x63/0x80 [ 1794.711480][T26122] netlink_unicast+0xf3e/0x1020 [ 1794.716773][T26122] netlink_sendmsg+0x127e/0x12f0 [ 1794.721773][T26122] ? netlink_getsockopt+0x1430/0x1430 [ 1794.727523][T26122] ___sys_sendmsg+0x12ff/0x13c0 [ 1794.732523][T26122] ? __fget_light+0x6b1/0x710 [ 1794.737251][T26122] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1794.743188][T26122] __se_sys_sendmsg+0x305/0x460 [ 1794.748612][T26122] __x64_sys_sendmsg+0x4a/0x70 [ 1794.753401][T26122] do_syscall_64+0xbc/0xf0 [ 1794.758011][T26122] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1794.763922][T26122] RIP: 0033:0x459519 [ 1794.767829][T26122] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1794.787464][T26122] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1794.796251][T26122] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1794.804245][T26122] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1794.812240][T26122] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1794.820548][T26122] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1794.829071][T26122] R13: 00000000004c71c9 R14: 00000000004dc5f0 R15: 00000000ffffffff [ 1794.837262][T26122] [ 1794.839897][T26122] Uninit was created at: [ 1794.844175][T26122] kmsan_internal_poison_shadow+0x53/0xa0 [ 1794.850017][T26122] kmsan_kmalloc+0xa4/0x130 [ 1794.854536][T26122] kmsan_slab_alloc+0xe/0x10 [ 1794.859150][T26122] __kmalloc_node_track_caller+0xcba/0xf30 [ 1794.864966][T26122] __alloc_skb+0x306/0xa10 [ 1794.869605][T26122] netlink_sendmsg+0xb81/0x12f0 [ 1794.874480][T26122] ___sys_sendmsg+0x12ff/0x13c0 [ 1794.879717][T26122] __se_sys_sendmsg+0x305/0x460 [ 1794.884592][T26122] __x64_sys_sendmsg+0x4a/0x70 [ 1794.889372][T26122] do_syscall_64+0xbc/0xf0 [ 1794.893818][T26122] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1794.899808][T26122] ================================================================== [ 1794.907879][T26122] Disabling lock debugging due to kernel taint [ 1794.914038][T26122] Kernel panic - not syncing: panic_on_warn set ... [ 1794.921011][T26122] CPU: 0 PID: 26122 Comm: syz-executor.1 Tainted: G B 5.2.0-rc4+ #7 [ 1794.930391][T26122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1794.940857][T26122] Call Trace: [ 1794.944200][T26122] dump_stack+0x191/0x1f0 [ 1794.948581][T26122] panic+0x3c9/0xc1e [ 1794.952551][T26122] kmsan_report+0x2ca/0x2d0 [ 1794.957181][T26122] __msan_warning+0x75/0xe0 [ 1794.961714][T26122] memchr+0xce/0x110 [ 1794.965649][T26122] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 1794.971756][T26122] ? tipc_nl_compat_doit+0xb10/0xb10 [ 1794.977061][T26122] tipc_nl_compat_doit+0x3ac/0xb10 [ 1794.982235][T26122] tipc_nl_compat_recv+0x13c6/0x27b0 [ 1794.987778][T26122] ? tipc_nl_bearer_get+0xa10/0xa10 [ 1794.993017][T26122] ? tipc_nl_compat_doit+0xb10/0xb10 [ 1794.998338][T26122] ? tipc_netlink_compat_stop+0x40/0x40 [ 1795.004630][T26122] genl_rcv_msg+0x16c5/0x1f20 [ 1795.009472][T26122] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1795.015674][T26122] netlink_rcv_skb+0x431/0x620 [ 1795.020469][T26122] ? genl_unbind+0x390/0x390 [ 1795.025104][T26122] genl_rcv+0x63/0x80 [ 1795.029121][T26122] netlink_unicast+0xf3e/0x1020 [ 1795.034013][T26122] netlink_sendmsg+0x127e/0x12f0 [ 1795.039004][T26122] ? netlink_getsockopt+0x1430/0x1430 [ 1795.044486][T26122] ___sys_sendmsg+0x12ff/0x13c0 [ 1795.049404][T26122] ? __fget_light+0x6b1/0x710 [ 1795.054197][T26122] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 1795.060113][T26122] __se_sys_sendmsg+0x305/0x460 [ 1795.065011][T26122] __x64_sys_sendmsg+0x4a/0x70 [ 1795.069904][T26122] do_syscall_64+0xbc/0xf0 [ 1795.074429][T26122] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1795.080338][T26122] RIP: 0033:0x459519 [ 1795.084249][T26122] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1795.104045][T26122] RSP: 002b:00007f2a48829c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1795.112485][T26122] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1795.120479][T26122] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1795.128470][T26122] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1795.136453][T26122] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a4882a6d4 [ 1795.144519][T26122] R13: 00000000004c71c9 R14: 00000000004dc5f0 R15: 00000000ffffffff [ 1795.154237][T26122] Kernel Offset: disabled [ 1795.158701][T26122] Rebooting in 86400 seconds..