Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. 2018/11/09 10:08:02 fuzzer started 2018/11/09 10:08:07 dialing manager at 10.128.0.26:38493 2018/11/09 10:08:07 syscalls: 1 2018/11/09 10:08:07 code coverage: enabled 2018/11/09 10:08:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 10:08:07 setuid sandbox: enabled 2018/11/09 10:08:07 namespace sandbox: enabled 2018/11/09 10:08:07 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 10:08:07 fault injection: enabled 2018/11/09 10:08:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 10:08:07 net packed injection: enabled 2018/11/09 10:08:07 net device setup: enabled 10:10:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x1e}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000100)={{}, "73e93d9d74080000000000000000000000000000000000000000000000000000abd3e3ac60ca9662000000000000000000000000001600"}) [ 219.715317] IPVS: ftp: loaded support on port[0] = 21 [ 221.955656] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.962224] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.970603] device bridge_slave_0 entered promiscuous mode [ 222.098384] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.105119] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.113584] device bridge_slave_1 entered promiscuous mode [ 222.239518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.364701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.747889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.879195] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:10:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000010c0)={0x0, ""/4096}, 0xfffffd2f, 0x0, 0x1000) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x8, 0x0) [ 223.608856] IPVS: ftp: loaded support on port[0] = 21 [ 223.936380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.944731] team0: Port device team_slave_0 added [ 224.099274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.107281] team0: Port device team_slave_1 added [ 224.306267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.495784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.502918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.511604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.683209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.690781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.699883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.963108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.970672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.979619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.910736] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.917305] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.926345] device bridge_slave_0 entered promiscuous mode [ 227.202608] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.209080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.216107] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.222607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.231260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.239155] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.246104] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.254550] device bridge_slave_1 entered promiscuous mode [ 227.553290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.777456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.852130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.436822] bond0: Enslaving bond_slave_0 as an active interface with an up link 10:10:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000040)) [ 228.607593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.144255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.151357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.417414] IPVS: ftp: loaded support on port[0] = 21 [ 229.958919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.967073] team0: Port device team_slave_0 added [ 230.233622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.241611] team0: Port device team_slave_1 added [ 230.533808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.540862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.549589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.777771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.784982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.794022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.018250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.025994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.035134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.305352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.313206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.322259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.806839] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.813406] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.821938] device bridge_slave_0 entered promiscuous mode [ 234.024014] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.030560] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.039265] device bridge_slave_1 entered promiscuous mode [ 234.307688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.342870] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.349338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.356321] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.362928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.371297] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.494018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.532827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.346340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.651179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.986940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.994066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.270885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.278249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.637877] 8021q: adding VLAN 0 to HW filter on device bond0 10:10:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xabb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) [ 237.098866] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.106932] team0: Port device team_slave_0 added [ 237.428323] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.436373] team0: Port device team_slave_1 added [ 237.724839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.732112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.740710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.848390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.997479] IPVS: ftp: loaded support on port[0] = 21 [ 238.019671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.026834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.035767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.345806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.353615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.362944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.714166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.721719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.730663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.999922] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.006470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.014522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.172548] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.375201] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.381666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.388683] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.395298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.403716] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.543669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.210716] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.217451] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.225945] device bridge_slave_0 entered promiscuous mode [ 243.580956] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.587594] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.596068] device bridge_slave_1 entered promiscuous mode [ 243.921495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.259829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.279717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.562841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.940654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.949320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:11:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) munmap(&(0x7f000058e000/0x3000)=nil, 0x3000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/39) [ 246.395673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.402895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.327175] IPVS: ftp: loaded support on port[0] = 21 [ 247.570748] input: syz1 as /devices/virtual/input/input5 [ 247.643229] input: syz1 as /devices/virtual/input/input6 [ 247.838153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.846342] team0: Port device team_slave_0 added 10:11:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[{0xc}], 0xc, 0x804}}], 0x1, 0x24004000) [ 248.192486] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.200446] team0: Port device team_slave_1 added [ 248.300286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.577960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.585196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.594152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:11:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[{0xc}], 0xc, 0x804}}], 0x1, 0x24004000) [ 249.004494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.011587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.020311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:11:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002940)={r1, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x35}, &(0x7f0000000080)=0x98) [ 249.392752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.400666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.409532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.784248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.799128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.808211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.921729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:11:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002940)={r1, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x35}, &(0x7f0000000080)=0x98) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) select(0x40, &(0x7f0000000000)={0x10001, 0x3, 0xad, 0x0, 0x7, 0x9, 0x142, 0x80000000}, &(0x7f0000000040)={0x8000, 0x80000001, 0x3, 0x3, 0x2, 0x1, 0x9}, &(0x7f0000000080)={0xffffffffffff9751, 0x3f, 0x7f, 0x5, 0x7fff, 0x820, 0x2, 0xa00000000000}, &(0x7f00000000c0)={0x0, 0x7530}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r1, 0xcf3, 0x6, 0x6, 0x3, 0x525}, &(0x7f0000000380)=0x14) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x30, 0x0, &(0x7f0000000180)=[@acquire_done={0x40106309, r4, 0x3}, @clear_death={0x400c630f, 0x1}, @release={0x40046306, 0x2}, @enter_looper], 0x10, 0x0, &(0x7f0000000240)="7fe9374177be88b568c3ee3455a08f19"}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="41d5bca4a2440df3e46b655076e21e3c84951c6b33bf27de9d406a1cc94ad6fd4dad41769723db2b4f2cf9b5220d1a795f9f1bb24a812e4242748b58ab44b65368a586e00e009803f16e845a7704c2626cd4691304"], 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000003c0)={0x7, 0x4, 0x5, 0xeb03, r2}, 0x10) 10:11:07 executing program 0: r0 = socket(0x11, 0x803, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/10, 0xa}], 0x2, &(0x7f0000002fc0)=""/225, 0xe1}}], 0x1, 0x0, &(0x7f00000043c0)) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x22, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @multicast1}, &(0x7f00000003c0)=0xc) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)=@getpolicy={0x1a8, 0x15, 0x700, 0x70bd28, 0x25dfdbff, {{@in6, @in=@broadcast, 0x0, 0x1, 0x4e22, 0x5, 0xa, 0xa0, 0x20, 0x7e, r2, r3}, 0x6e6bbe, 0x1}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e21, 0x4e22, @in=@remote}}, @coaddr={0x14, 0xe, @in6}, @policy_type={0xc, 0x10, {0x1}}, @mark={0xc, 0x15, {0x350759, 0x1f}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x10b, @in=@broadcast, 0x0, 0x2}}, @sa={0xe4, 0x6, {{@in6, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e22, 0x0, 0x4e20, 0xc7, 0x2, 0x0, 0x80, 0x87, 0x0, r4}, {@in6=@mcast2, 0x4d3}, @in6=@remote, {0x4, 0x7, 0x4, 0x0, 0x5, 0x6, 0x100000001}, {0xf930, 0x401, 0x4}, {0x20, 0x100, 0x6}, 0x70bd29, 0x0, 0x0, 0x3, 0xffffffff7fffffff, 0x80}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 10:11:08 executing program 0: r0 = socket(0x11, 0x803, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/10, 0xa}], 0x2, &(0x7f0000002fc0)=""/225, 0xe1}}], 0x1, 0x0, &(0x7f00000043c0)) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x22, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @multicast1}, &(0x7f00000003c0)=0xc) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)=@getpolicy={0x1a8, 0x15, 0x700, 0x70bd28, 0x25dfdbff, {{@in6, @in=@broadcast, 0x0, 0x1, 0x4e22, 0x5, 0xa, 0xa0, 0x20, 0x7e, r2, r3}, 0x6e6bbe, 0x1}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e21, 0x4e22, @in=@remote}}, @coaddr={0x14, 0xe, @in6}, @policy_type={0xc, 0x10, {0x1}}, @mark={0xc, 0x15, {0x350759, 0x1f}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x10b, @in=@broadcast, 0x0, 0x2}}, @sa={0xe4, 0x6, {{@in6, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e22, 0x0, 0x4e20, 0xc7, 0x2, 0x0, 0x80, 0x87, 0x0, r4}, {@in6=@mcast2, 0x4d3}, @in6=@remote, {0x4, 0x7, 0x4, 0x0, 0x5, 0x6, 0x100000001}, {0xf930, 0x401, 0x4}, {0x20, 0x100, 0x6}, 0x70bd29, 0x0, 0x0, 0x3, 0xffffffff7fffffff, 0x80}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) [ 251.424275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.430701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.438694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:11:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x101000, 0x0) dup3(r2, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) [ 252.802215] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.612866] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.619419] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.627959] device bridge_slave_0 entered promiscuous mode [ 253.840648] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.847197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.854185] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.860632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.869541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.018925] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.025533] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.034028] device bridge_slave_1 entered promiscuous mode [ 254.339371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.493113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.663619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.648765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.993239] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.367236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.374492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.722730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.729798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.151235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.545962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.554152] team0: Port device team_slave_0 added [ 257.861692] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.869928] team0: Port device team_slave_1 added [ 258.068843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.076616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.085868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.397878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.405490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.414133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.440102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.729040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.736804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.745753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.998599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.006452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.015321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.546326] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.552886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.560588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:11:17 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x5, 0xfffffffffffffff7, 0x0, 0x0, @time, {}, {}, @result}], 0x30) [ 260.559760] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.516855] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.523416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.530322] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.536923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.545880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.552554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.206264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.717658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000400)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096, 0x18b}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x10102, &(0x7f00000001c0)={0x77359400}) shutdown(r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000003000)={0x3, 0x0, 0xffffffffffffff2f, {}, [], "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", "79d2f93ce36385166e4053cdce40f6dc6555fa3cc070c892fb675bcf963cc7e7744bdb878cee37afecc173c0ad754a8751239f2750df0123b92652291f2a3db9229fa13b1cd6dda9b3a3deb3bbcc8226517bc0f899b4f980863d24575ecc9c4a0a817a449f44168ff5d9a155372c555e940bdebb416f42fe71e761c01647bb95e90b6ae47c3a47e38ba2ee2d84aaedd16a8f7796c44d1f89d0b08b28ac81692824e5c6f9d1e949a371ce1ebbb98c48ec96b34856c3ff078a66e980018a39ae25264e0653879c820d58c875cb2ac60c77cfe4934acc766d06fc98aebd021ad904d48dcd2e8f346b73b3d4d92a99b33f0797d2fe90a2280145b6fd9415aed7b16e7c1cd84242bbf206a771524a40ed54935eba353580f087c250ea69715ef2d365d68ae2296424a8474e2257b18f963ca6fa00eaf5923251d5fd801672326311f527070c187cdc902d59c59fb92fab43bfcf133bdb922a83d72b77b2a4b3ebf439a30918f915d67158f76fea933f22d673201c4723f148c30f297e26a7836fe4e083ad606cf46b35298cb3d51c64d922e7d758fd7947a6f6fdd8d419bcae8b17a5129b13e1390df3f5af194532e5c2f4e549654c3dbfb97b812278ad6f3bbb1548ac697d133173f35ec811642bc4cd6f5cef3032a06a7aec9505c31c50f672dbe06a58997fd11f80f4fb10b2c6437d4eb7583e962dce222fd77832a82dc203bb9c489e51e5c69a3ce80ed03200fc3c1b1963479147232f201343748105e6b38b3d68abee13cbfe3f0cd37776c58c3e4edd09baf77298b5ddbd018f942a65b1516357cee5ed305860d6bf28c0a9ade1fd1697a47a93816e266888a986b2f457b6bc91c8501f3f1740f1187e4481e5aac75a8f9d45d86add686cbf533e80d0060a4bbffca4d41129f8b0d09c3fd41ccef6360322d5b04bf68fef50deddf547a1924586799319502450a9a1b687d48831b26820d393ac96338d7933d471a3fe820dff66c3aaeb81d649715ac3cde59c9119a9548a25be83737264462ad17a73806259675a15afdab25e7837f4f1a0fae444466fe1ef5dcdf0a850a487395f48ada6729c1f37681717c6a0a596ed61b90bf0515090f415e4ce25a2d18fd2bc39aa6142676a9b19e4a53c78dcb940abcbf32b5b22fbf5bb8a38043ca5813479e06643236bd6e987a703289191daba2edda5b8e935555f8815319d16d4543e6f805e50793270e7bc4e7475cdd9dbf3c69f48eb1577c7fed10fc6da91dc81f0a374b80f9ee472c7a9fd1224b68e1705ce170cac054ca9f1360663fff530e60f71372dc31e3e0f3a518cdc24e8b4f0980ca18a606258c2552544d3fc7b21545b3bc07d6b557138cca983078b85e91d68b0c6d5f62e1caee79b3445e573f0806a515481719c57b4f61a29b89cfe181b463554956739b264d35c55d1af364c50b0a02c118956e183c3296ac0e5586aeab91f223d92f0d7e95cf6229398e8195305291cce539cbbcda32588d72ceeb436ba9689a90651729a0a0594d13a423cf80a361ea7d395b3bb7bc6da0a2dff4c584878f72e1d9c610104b7a9d6dba1c439087d3199420087873a2622511aace706543aab9b78b4c0c4b70aec6f88b8425ae0da7a2b8653c166dbc9cf4fd3ad0953467de2c2951959dce55f5fdbd0264623426a7f697004d43297218e673abe1df190bc5234435bc2b8a3bcc0b244ac923ba28c635846f22aa9e1943d85c515fa66d540e588d7faf3b6113687eb734ad8279e39b7d120b52ac182f9c42cf5b60f2f55861f4ab774bf2c644211b8a8eddcf5118ed7e6daedb3457e2381a67a51edd32539d1de7aa9297530595cf83a192ddb8db7a1303df9b482d5decd6c04f3abe638a2ba3677a827e08c2799fa3c731885b12e16eb036dab874ae5b7f24972372d99051a62ed4377a31948b7835ad28686b891269da0babb986a1bcf6f778037b19ac28821ea92907c9c1ff448f4ec3bb9c28ee40ddddf1e5bde9caf29e764728206abcda686a94fb6216502d38b792e3ecc26e325e500ef42638c63886d620100511f0f3752a55934baac532b7d0e125b60101ba3ae76cba975f23135801e88850142d54e6dbeb9287af05b1716a196ea0a49f8f526bc6dba600e49aca20262def5b54564d66c5f1cf7885cc322269d1ea18cb4e368f684fa7ef11e35a15ddd7401b219384833af086bc2f67d219ca5490ee5b73c34ebe2f61eb360e77e2436958c548c985e59a79b1d0923b2dff57416388d232bd3ce5c1efbb5e035f8548e5fbb05c37d25b5d27ee3a0b6672996c3e8cdc517a3b9cfc63bcc84099ddbc5bc3fa5daceb98d78a3188f8dae685791d33ddbb790dbbea56034a125f62136a822f6504c38eb5e507a2861736dea6b235c7cb82553a13c3965ca7dfb6f2fd2d8d177b6c35500c14702f3fa0c633e29319b097d82b95138d92d945adcfe6ed7651467950cac93576e3b83b36161b9eec27968607c6d5ba22e2494f249402fc420f4dd67ec0c8e0e7f98521ac0ea1ad2e825a448741fb568ab9ef63e86f097823f172ddbf3c1f83f2baf28b73ea463e233988000650a602a73dc909da847bb921c037a89f46d8e3727a2f42da59fd432574bd5ce4426ad4d891a2994e2361968ef24c99c58d8dba092fbc1610c6e8823d54a9fed93ec9e6bd9fb50a1644630b81769e9219ea3914de344f794287c44b608a14af7470a0bb342fa78f65cf9b35b03780ce095ed0883e586ec5b3a1f33944e2ed42466383b5909d7c50d1865b75ca351f582d28740e4b3dd7e13347eca01595e8908dd60f5bb7ddf6d0fca7cdabf61e336cb05a4a3e4c855cab34f25f35a131ed7f57a198a7375ca191f638a481d604480142e23f305f1e545f9f41dcca8f35ec0044a12f28efec2fbde7e48577cd4e976c458ac715bc2df59a392b26ea5949b773ef7976f6e0ad4241ae87424816ab99ac3d5b4771ee49c5781f8c05e5d29060dc482e9944ba4e20303765241d69435408b14a8fc19aca512b2f1a6583f050ec555503c40d1258d79b27f4110e5004a4b5206cb35d11ae1661398e268cd5e6078cfd9dbd77c30d963abf510fb68ed9e2e9e83df69655add18821a0fd9a8cf19b09903c1c0d7e00481a23c70178823ade9dae7e45ef02b87bb65c3808f4d208b1ebb9976410fabeea9031dd25a8fbe980364d696ee6e5e956efabe32d46c939fbeee5ce1624944fdf7efaa705b9c7d096e242e6577daee9e2c8c8d4df66c7addfda567cf5f2d6abc63416924f0a4796b1583594bd43991f2bc0842bc718818de66f97daae44b88563a36a1008ad3bafb3184ea8aeedeaa8d88857ba262e7fad21917313156a642788ea1c227857e51076ef9d110f713e3f7fdc3ed90242afb397db5aaca10a8b8a3e498a38828985633e9b917487b6c804d45b856e323447e814bb15c67f6a9aeab7e0f5a547584d0d9e96c3d6712ff1f2406084aca4252b4c26d72c4312cf27f8472fab93378c8cd99b60871de6153d3a1658d11c494edd2c39b7dc6864f37eb7c2920abf438a6b709adbd5f2ac42454a383d1806288623108904b6ee24a3069d78ccaf3728ed8e49f7f53db656548cf3159320edd05a9ca512ed55c69be80b1b3ab44f245aa99bd705fd02da8b4120ae9d098c0332649020373f2e44f065118fe0186851d7cd36c4eaa6c9d208eada05209895b955b9df292f1ab9d74fe63a9c4adeb10c3c0c32c7ae6483a2536488c887283be8ed079dc110bb90cc39ff5d6dfd67b0b440df91372fdd6611b26d2871146764a112ebd33ce71e05086b78540a4672d2c7b648dfd18442165d485db45052d77d0b9b19f8ade9d6b56d1b3b7e222277d5b8ca0d787f54d811ac14bd998923764a011737dd693ef0744b2b087e14c54e5ce21aa94371e15a248fc576a19528fc20213c2970630d8869837a7f4fdb74e79e27bca75015fa7132ad847a40e815aa7dacd1a5ef1943982159c3d454c50d395a326652857b42b16baba5aea086c196fc58293ca24db2bf9466eb75f01b4ecee6a1ac3e4e206674a89d3bd65e787f9c0b959890f722a3d064dff6ad3aa9842b3f9b631d8a761b61f11144eec02d5503b3906303aa129204e179953a004efc9dba8af3249e4f1956505e0fc31e892e718387dcd25d77a6b7b804667ae29c147e776d4e5e9b864525b6b3e646113c92ae2d08f625f60172f7552bb7bc753d3a7ef9f553802a6f9d76e7c4de596aee0e5150e80b79c1104aaf84c2b69037c7c2adaedc9aac9b1c04c0650bf1e30d42605aac8f265281682cf71093fa506159762ea1678989370f09c15eeab36c61804c0994324cd7f386ed16c4557cbc729817c13db5295e8f7a89dab6176f010e7b1dee45a371338ecf231f29c0af24666328cc564fd284ad4d2998a230a920c0285866c50f27df5ed7251d62dd304263c7452ec3247316daef27e196cb247390404ca5091ff5ffc29d5371389cf9500a0ae194380e3a0edaa00f94df6cbac5d8ad587890fcef8354c58e47ab40b32152fe9196c35b4513a7381e6089c0ff30801324aa37dd172d77caa10efd069a28226c1b43ba690528ed9475f699a8903074fc657657d6fce1414b2b2e4321b43bb76845bf1591b79cb0e0edb0c1472fef115c2f275ec1c86dd9822a09d8c08455fd53c5432252c8063405aa435458e1aea0c420f32a3c71722710d5cf2e7a16219e940811b26e4fc547486f0ec2e9031635961e51d254ed06c7be6b0e15d11fed25d3b97ac0604cc4b5701947aeef4740b99f5f58fd926942f7aac5832c1cbfe90c351fe68e71b687f5494867cae747813a8961b2cba4ca62301e77493b5aaf8948ad8996d76f627b6b155ebf1cee4b99e6cb91ddec513aec5c9d6fa3fbcad2bad1276c3f2a4d2b3da3cb3a26d4d72701a9c28a9d2c6bec3c364b188340806e29ea043e54459aeaa193833ca21041e56a4e276fdee42d6caf4b8fa957702ed2a08f719a2ff14afb9b206aa17b7c42e4c2b4d5e9d936f2740504679895b527b2127b25daa694ad1053e42eb7e0cdcf16a5928001e24c1888ce07b70d0f6f0c1566ebeb331af87dbcabd1b497cd840cc3811f9cf55909bdd800d591e7e3d179893addf843cd2e6cf18812cc7ec00a17c42d2f862e55f9f6c2ce2ce26739dba93fa8aa3fbdf0b0771ba052017c246ddf892179484ea418cb49aa0ed2600cbd4793ca29424a9f77e4f359ecc9f92d50aa6badf4668bcf3a58a2f13a9e24787fcc02b20d1f97f82dcee5e829762611e4a4eba2e3298e213e421c7a04c8e89d0415199ad8eee15dc1af82b71b5e3caf5e74f3fe7a26b947643b9abd4ef704754f1991ef653fcba7dd1e2c475f4b1478b43af4bb4dd7fa3b1cd0de5060beb24ccc3f7437c1567cad247c061b4d12c82256a45832359fd00283bbca882e953da4e757fff901add3bc5b414176627dad96b80f4c8a6341519af1f56f0de6fce2daef48488ae9655c0afab14a98e1c342b92af1689a970d2fa28ee6cadb0a4cd657908e7db170f4c950b8c1fcf6d3d725cb92cd47d06cdb22d83d31e942b137c0aaae840127b57169f102589090e26de122f5b05dc96037a42cf454ebcb0847c81f0e70878181add15c3f871d686153d5d367b70cbc415c68958a9711ed92ff09423e949df7d7f3100c92f4da11c35d30a3845b9644244aa1acf29c01b2d592a77809fdfe4cabf3cd90b6d6b705c29da611539aa388bb070db80917fa88d4ceff104396e5c5e2aa171478481e821baae59713e3411e0a5bf3991910b84c6655a618a2c4de32367"}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000025c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000026c0)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0, 0x0}, &(0x7f0000002740)=0xc) fchown(r3, r6, r7) r8 = socket$inet6(0xa, 0x3, 0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000024c0)={0x0, r5, 0x9, 0x3}, 0x14) ioctl(r8, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r9, 0x100000000) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000002780)=""/223) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002440)=0x0) syz_open_procfs$namespace(r10, &(0x7f0000002480)='ns/mnt\x00') getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000002500)=""/83, &(0x7f0000002580)=0x53) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 265.384073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.390517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.398817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.485329] tls_set_device_offload_rx: netdev lo with no TLS offload [ 266.006437] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.403083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.900286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:11:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xabb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) [ 269.424547] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.430941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.438933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.746528] 8021q: adding VLAN 0 to HW filter on device team0 10:11:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x20, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x71f69314, {0x7, 0x3}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x6}) 10:11:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000140)) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={r5, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r5}, &(0x7f00000001c0)=0x10) sendmsg$inet_sctp(r4, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="90", 0x1}], 0x1, &(0x7f0000000440)=[@sndinfo={0x20}], 0x20}, 0x0) 10:11:30 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x5431c1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6, 0x3, [0x6, 0x8, 0xc00b]}, &(0x7f0000000080)=0xe) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0xeb}, 0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x8, 0x2, 0x9344, 0x9, "f7d1accf4adc636424bfdcf26c731cae9f16e88d463dd451bcac938069f98733"}) r2 = dup2(r0, r0) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r1, 0x1f, 0x6, 0xa, 0x8, 0x7f, 0x1, 0x4, {r1, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xb}, 0x3}}, 0x7, 0x100000000, 0x81, 0xfffffffffffffffa, 0x1}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x18) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000002c0)="72820d516e44649927b4606ec80306e06be082d98dd223abe8d6e15b1a5c8728bc84788ff7916d51fc7e293aabb3e764983b116ef3283a0a84b9e80f1776e9a2670ac24b5f0125d49b71af5246d475b1a0b344db73a724adfab52963a2d4e8b430579831a039b1eafbb87849dc7690eeae3db2b718927acc7cd984f79afe801aa42e859aa82809f958a92e88856994fe2b0e7d3b39d4ae5b77a3b0813cab260aa12978a1c4130aa7328cff0da36b71d16b04fc5ea7dc27bd773a5d2d0dc14829fb6d1c69e0d5566dc368099b00cad8f71a4786082aeb9b8537be97a3de44f35425bedcc02dfb4fe2bd3af4227e702e7297ff") ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000003c0)=0x10001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000480)=0x8) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000004c0)=@sco={0x1f, {0x9, 0xa47, 0x3, 0x8, 0x7, 0x3}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)="a77d8dec74ebb27f134d38c581321cb9d2481b9ddd2839cd66e0707aaa7c4d630bc202a85cbfb5db3f2e1b09d5090fe38f5b392238a781720e1ed9b2cf0fd97332c63f86bdd7864f5afde92ff68517974421acffa9748f779c1817cf0fb1816af9140dbb", 0x64}], 0x1, &(0x7f0000000600)=[{0x48, 0x112, 0x800, "54cccef1214a4d935de70b96b0bfea95d8e5ee1aa4134734236492c8f60ac18d2b42b12f87b886fee54bafc4db1ed0681f7b6ad053"}], 0x48, 0x4004000}, 0x2}], 0x1, 0x801) syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x2, 0x80) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000700)=""/4096) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000001700)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in6=@remote, @in6=@dev}}, {{@in6}}}, &(0x7f0000001840)=0xe8) getpeername$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000018c0)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001900)=r3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000001940)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000001a00)=@get={0x1, &(0x7f0000001980)=""/103, 0x8}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000001a80)=0xa1e6) ioctl$KDSKBLED(r2, 0x4b65, 0x7ff) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001b40)={0xa, &(0x7f0000001ac0)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000001c40)={r5, &(0x7f0000001b80)=""/168}) 10:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000400)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096, 0x18b}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x10102, &(0x7f00000001c0)={0x77359400}) shutdown(r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000003000)={0x3, 0x0, 0xffffffffffffff2f, {}, [], "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", "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"}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000025c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000026c0)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0, 0x0}, &(0x7f0000002740)=0xc) fchown(r3, r6, r7) r8 = socket$inet6(0xa, 0x3, 0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000024c0)={0x0, r5, 0x9, 0x3}, 0x14) ioctl(r8, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r9, 0x100000000) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000002780)=""/223) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002440)=0x0) syz_open_procfs$namespace(r10, &(0x7f0000002480)='ns/mnt\x00') getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000002500)=""/83, &(0x7f0000002580)=0x53) creat(&(0x7f0000000180)='./bus\x00', 0x0) 10:11:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0xb49d, 0x0, 0x58}, 0x98) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x31, 0x5, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x77359400}}, &(0x7f0000000200)) 10:11:30 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x1ffffe) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0445624, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) epoll_create(0x400) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000000100)="5830c6d2d20d761d25c1d1e8bc7f83dda6dbf0512ef09505c8d83c5f95fb2d1127bf76b3541d975130582acbea43617af9f738183a284643a44f2bc56e9db3d59c181f137ed5cc0db460e263fb8546c08f799a3227eded6df21854cfae3ab7d4ecfdcece135d1e7de8e20750dd616e7fb39e976407185791ac703146896985f7e53d2f818d809e87e8c5c859f3", 0x8d) r3 = socket(0x2, 0x4, 0x9) setsockopt$inet6_dccp_buf(r3, 0x21, 0x82, &(0x7f00000001c0)="cb73db48dce5393aef72340ce4c14b3aa838beda78286e8c5a9ab7c19f07f4f0c7d8cf37fb4b2b4152dd0b402b58ec475ad8eab4a5cbcf2c96ee050f51e4b6c33686512e7d29d43f0e678ce03ffc1717d3a15022338ed9f0168aaa79feda70ef8d1c2acac403fbe77081bdae9de03da3b131a78fa343c22b10cdf1299f77ab134f4b9d32d7331f64a501c8dd2b9903331ba0d4064b0b95b1a88cf150bf3f6e0ed13439b1bbae644acb96308da47d318df42843da0d2e673516922f11529d1cdb07223ea8b54180c7074116ff7297eb64206c35a2f3daefa419ae84d0cace8d67934b2f5db573c8590ce83cfe34eb2c23db6c14cbffeb6ba79304", 0xfa) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000002c0)={0x1, 0x9, @value=0xffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0xff, @ipv4={[], [], @rand_addr=0x5}, 0x3}}, 0x80000001, 0x1, 0xfff, 0x2, 0x80}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e23, 0x18d8, @remote, 0x6}}, 0xc5db, 0x80000001, 0x8, 0x6, 0x65}, &(0x7f0000000500)=0x98) [ 273.662209] tls_set_device_offload_rx: netdev lo with no TLS offload 10:11:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000440)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0x1c) 10:11:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='erspan0\x00', 0x10) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x55}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r3, 0x8, 0x30, 0xfffffffffffffffb, 0xffffffffffffffe1}, &(0x7f0000000380)=0x18) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x5, 0x9, 0x80, "4f1add98f3cdb7c3549897bb639c659d014596df600e43edd94c1539fd77f578d9b7ce6e033789709a7317ba0c8418413b827e5b4b7fa2f5a881fb0c57bf8026a14bd87cb967db75dce89e2b3adf4e8f"}, 0xd8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x0, 0x1, 0x7a7, 0x8, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 10:11:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000000040)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000140)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000480)) read(r0, &(0x7f0000000380)=""/42, 0x9c) 10:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, &(0x7f00000001c0)=""/250, 0xfa) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) [ 274.075239] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:11:31 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x46, 0x2, 0x6, "7ed0e2058990be1eb64805fb68543188", "0a2539dee643e6a7630b2d91a4198f2ede160b11a1a10e177843668abc24cf159ab821d4b4a31ce13084d59f78dedd655d"}, 0x46, 0x1) r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000300)={0x0, 0x300c, 0x0, @discrete={0x0, 0x1}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0xc4000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2}, @in6={0xa, 0x4e20, 0x100000001, @loopback}, @in6={0xa, 0x4e21, 0x338, @empty, 0x5}], 0x54) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x3, 0x81, 0x1, 0xa6e, 0xa31a21ec000000}, &(0x7f0000000180)=0x14) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x1, 0x7}, 0xc) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000280)=0x5, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000380)={0x77359400}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) [ 274.246002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:11:31 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000001c0)={0x3, 0x4}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) flistxattr(r0, &(0x7f0000000240)=""/152, 0x98) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000300)={0x1, 0x9, 0xffff, 0x0, 0x0, [], [], [], 0x3f}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x2, 0x7, 0x2}, 0xc) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x5, 0x1f}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x4e97fb70, 0xaaa, 0x4, 0x2, 0x400, 0x6}, 0x1}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) 10:11:31 executing program 0: clone(0x40000000a000c500, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636fa885671daba0bf4cbcb709eb726500") ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0xf, @raw_data="9d395c1c6111e868aaf13a8a917558f66b52a036300e4ff5da56e02c35a392ee8e0fd43a1c3476d3a80a5fdbcab56869926c0256f0e928d8c4ac8347d59c2cfd9c3452ec703abb7132393598371ea3e7a038b8562dc61e39b6c0545102ecb030117e701dfecd37384cd5b0debccc947959cf41b5ceee840924112edb2e7458f197c4d1959699d63a39a72cb289d96a93abe021aa7cfe05987736d6edc3309fbe49617db9acf2547f454da8e5de412c6c592fda5ebec54d6ac6afd2f8dc7a2dc245fa24984ca466e8"}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f00000001c0)={0x0, r1+10000000}, &(0x7f0000000200), 0x8) sendfile(r0, r0, &(0x7f0000000080)=0x5, 0x3) fstatfs(r0, &(0x7f00000003c0)=""/76) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) 10:11:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000100)=0x1bf) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000040000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe0000, 0x0) r3 = getpgrp(0x0) syz_open_procfs(r3, &(0x7f0000003040)='net/l2cap\x00') sendmmsg$alg(r2, &(0x7f0000002f00)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="d4dd42c2019c94d22e1b4ee54a12e71719601753772878b3e2b82fe5d7c4fa6ebb2df1391ee6bad27b03c8daa751c2c44b640682cad12c9deb943875b192295ad9147f98798dec858d921d666da07c2d72bfab4d8550ddd3e96374f8e461457350b75a4fe50ebc38a669441d56d9d7f83a610edb8aa2c412e9b9c3d46d03386e1eed51c2652b7cabff9d2df64dbea3fc8c598806cff6a274a149916e44dff8f243d148162d04a33f55ec58764a88a18b37fc6d701b2a36854c5fa4b69662d3657bbe8db1fce878efadc1f1672d389ad6ab7a5848a5cb", 0xd6}, {&(0x7f0000000140)="23f0f12a3503eb1f4d454de6faf4e3281de578fa050855020c6e7306344d9d209ee6ec6058c5a6bd517ec312828af577041984ab", 0x34}, {&(0x7f0000000380)="c68bc3197e4c60ab23271633983ffb1bf35f0268685b7c752d13023e0461f34d53c0f70108bdedd40b2ad106324d74a03fde734a74537cfaf7e57b1fb62863a692e6543abb165a00c09cc9875b7bd8198c458e40b6", 0x55}, {&(0x7f0000000400)="2ef22abd60738a481e1412c7cdb6f0c1c2372762d39edfd3608e93963bbcacea4bc7a007bb1566449bb0926a51940a92b6103fce056537e6631616acd5e4905a9676fe348a25107cc7e24926f3936146ee00476d0676fc3d6dc52fed692c8c7593107e30627ddb6403fdd71fa1f20020f203f3f74c1f73120233f4abb2704dfcc0eb3a762f4ce2cb8f0eea053bf300c25b48", 0x92}], 0x4}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000500)="92e9a7e9ec3709c6395f4d59b6d800b59e7bf7fa9abfd93a08613378e78d755e5d44240d467aac463a3b60cb0cfa2a01d2d4f64c44d02d7df1a222087f08463bbcf81accf722807f687b68bb864a83614ace72279adb34bf5924ffff3784", 0x5e}, {&(0x7f0000000580)="d64fe9881c0f8213994393f17aa49906682e4ea24b5dd802815ae24576104e30ae88886bc58b12cfb495632b3767115d686759977e833d519ae46f40581b490bf73e199825d376ac6f8192aaa50e649cfcb3b77abe0a", 0x56}, {&(0x7f0000000600)="d099603421322f35afcc08af321d9d47de6e369e7ca1ba8f2d3e752f57e5eb349aebfa5154bf3c4b1d9dffbd20fa40b6ef1c006c8a39c3a254e5ef45515a7e55273e259cd8251809df3355afb4bf1e6de299a96ae8ce79bd1f2c364bdbc05d9b33b3d57565b2b187f4e7a75bb1416740fc0a2462e5be0329bd1341696b9e70703e4beb594077e8cdc9da7561b6a578f7aa770b8c76b9", 0x96}, {&(0x7f00000006c0)="b7ed96096cdfc0400f79d7c84774cd58689e9ef4b86a466254c6c247ee27a236fa0daf32431a52955e87507c0d0262e4a47bb64d9cdc6374a736066d1156ee9c5c9396979144", 0x46}, {&(0x7f0000000740)="a209abb285b1e562517dfaa3f379fe8b0226ad550421513eda35ee5ad228479b1fef344e1a37bc46e56de8c7ce562018b87546e900e5", 0x36}, {&(0x7f0000000780)="3fd795f03c26b1cfc53213dc763c178a3dd05ea0009ade87abe4bf11d055b05410fcefffa5edd57f1782370fa732ae7b654486e4a465a40608e6ff19ab6a252255f721c594691f066e99d537a64a95bf47ca0c22da7797b6d24c8553a48814d9ab4fa88d87b40f0c575690707477bad42da4e1cebc520adbf94446b3dbcd8b35bd369ae6856919f368eb09a2e9da", 0x8e}, {&(0x7f0000000840)="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", 0x1000}], 0x7, &(0x7f00000018c0)=[@iv={0xa8, 0x117, 0x2, 0x8e, "1827846831d3ed039d578c85822f8c953faf3f5a2036d838067d751116d3ef1b1a1d9d819db87ea733d0b238db949cf188ae8af1020a0c39504e81f3cded767b47063b7179ba45652453721489391eeed0e7cbb543c479381db346aea1cabfa0264a650403d83a5f4750e506c1f6686fa7c431c8f8234357b206fd99e33163b1a9842bdbb767d81cfc3611608c4b"}], 0xa8, 0x80}, {0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001980)="93aea54059f34b1f6c0bcb1e6b8b59aabad644a6e97b1993903387", 0x1b}], 0x1, &(0x7f0000001a00)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0x18}, @op={0x18}, @op={0x18}], 0x90, 0x40041}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="377d3fd7d076837ace976b8e04e2b02ba850872f1d34cb34804a99ea1489ff8a289e6422c67bc23ea579ca9f046881fef6544913ddf90202520622002ea5d80654", 0x41}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001b80)="d3276fe2cda6ef550448a9f63f6579b22e3ffc3e49b413d2e340d027259ecf3f0bff93d9c43fca660e0a3ce3e27dae639ccc33191d2f74a3d687d0c6e0c383d31c42ec105b09566d1782da513ac5f367d24c21b2ac2708ee70324a6aad6d47e82db66cc49f91152ecdba75aac7775324a045c9fa367bbaad440537a822d021b04d4bff2d9f81cf152f34d99c", 0x8c}, {&(0x7f0000001c40)="affc3b8b29f099ca2302739204", 0xd}, {&(0x7f0000001c80)="13ab5835083b12bf4efdb866ada6b97ef5fee744a74b00", 0x17}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="b3dbfeb41c67d73455ffd455cde91cbd62a273ec158b184bfdb77d035a9f6d78b9c5a2a20573e7892c3e9766dcdb63a518ce9a07351ff0799c55a58579114f8f59bbef71d6fed449d68f24a489d64a3d42ab5a4361ba13c92227ec4433273755f10e326e6fc6181ef0fb34f5ed92f8a3a3d702e361d4d9de5d1072cf735f2b8d846a7f08e1b10188dc38f0f781a18fd959d26043abb2e114acb0f33aae06dc6a95045faf634afe9464c6868e1038d571698700efcd1ecfdf2bb9ff82e307752c349827ba88d5b9770f6b2be50f686b5a669cae92d72605aac54a5fd9b6cfe301bbfc0e3bc6", 0xe5}], 0x5, &(0x7f0000002e40)=[@assoc={0x18, 0x117, 0x4, 0x8000}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x90, 0x8001}], 0x5, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) [ 274.819241] IPVS: ftp: loaded support on port[0] = 21 [ 276.477098] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.483748] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.491470] device bridge_slave_0 entered promiscuous mode [ 276.566427] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.572996] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.580574] device bridge_slave_1 entered promiscuous mode [ 276.654685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.728133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.952846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.031486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.178177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.185235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.415465] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.423167] team0: Port device team_slave_0 added [ 277.498904] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.506977] team0: Port device team_slave_1 added [ 277.584489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.664716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.742230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.749524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.758416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.833550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.840816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.849704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.683799] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.690221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.697204] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.703655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.711262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.152132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.733850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.008110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.386109] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.392452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.400059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.684427] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.476928] QAT: Invalid ioctl [ 284.480434] QAT: Invalid ioctl [ 284.485516] QAT: Invalid ioctl [ 284.495475] QAT: Invalid ioctl [ 284.498941] QAT: Invalid ioctl [ 284.504099] QAT: Invalid ioctl 10:11:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235002000000f3066bad104b8fdffff7fef2e0fc71d00000000c744240000000000c74424020f000000c7442406000000000f011c24c4c24d38cfb9800000c00f3235004000000f303e0f22c4c4e1ed71e30a260f01d1dae9", 0x5f}], 0x1, 0x4, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0x5}, @cstype0={0x4, 0x1}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x204, 0x0, 0x7}]}) ioperm(0x83a5, 0x4d7, 0x20) socketpair(0x4, 0x3, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfffffffffffffffa, @ipv4, 0xffffffff}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x6}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e24, 0x200, @local, 0x5}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x6}, @in6={0xa, 0x4e21, 0x8, @mcast2, 0x7}], 0xac) 10:11:41 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500), 0x0, 0x0, &(0x7f0000003640)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x3c, @multicast2, 0x4e21, 0x2, 'lblc\x00', 0xb, 0x8, 0x9}, 0x2c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000004700)={'security\x00', 0x2, [{}, {}]}, 0x48) 10:11:41 executing program 4: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x1) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x8214a0, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, &(0x7f00000001c0)=""/250, 0xfa) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) 10:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.755452] IPVS: ftp: loaded support on port[0] = 21 10:11:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0xa0}) [ 285.114533] IPVS: ftp: loaded support on port[0] = 21 10:11:42 executing program 3: unshare(0x20001) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x80000001, 0x0, 0x81, 0x3}, &(0x7f0000000680)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000740)={0x0, 0x100000001, 0x10001, 0x800, 0x9dd, 0x5}, &(0x7f0000000780)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000007c0)={0x0, 0x8}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0xdf, "b8cfd1691dc84ba703680c2d967aa13f845c0cf24cf2d7bcfc74a5556fe75252b63f372a091abe1fd1fc70185d76c6ad18c0ebdda4e6c20c06f4a7242f4f150ef0b6b1ba1f337c00edc5a9c8b598f3d7fdce9891ceae0fc8c0d12a4f675071d7885705e7898f605fe080974880ba2220af10a67adfaf8bd72569be6e7535301bc8f57626a87ba66330698cec5924d7543f07afdfffd1b37d0d62efac79b01f37b142a8f7c1b01e21b60b5b1e4333a4ad3cb5561a7e43efcdbdbe8057fc9072ba88ef4e4de06ad2a649a6207ef0085738cd9c1bbacb89b06238d620ff410dc1"}, &(0x7f0000000940)=0xe7) syncfs(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000002040)={0x0, 0xa12, 0x9, 0x8, 0x9, 0x2, 0x4, 0x326, 0x0}, &(0x7f0000002080)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000002400)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xa80, 0x2, 0x5e, 0x400, 0xde2}, &(0x7f00000024c0)=0x98) sendmmsg$inet_sctp(r1, &(0x7f0000002800)=[{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x3f}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000004c0)="2042e93d6ff6622e5265f0b5a05a717e40917db0e7ba6da6ff43ff19ccd20742eec0ede8a733e8188e4600e48d6ba8caaad839e873ec893ca5f39244037c9dca729913fb92d484a02944acf1cee748e11708da9ba8605631c348ba1651682cf4e6126a77b8958e318eaf3cb7b1db9674381ed6e01db38c4d531222f86e3970e3fda6648982f5da196497b9f5f2565a23701f7daa954320113281c867ac400aa306ffd4573778fbde4639c39d69", 0xad}], 0x1, &(0x7f0000000980)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x8, 0x8, 0x9, r2}}, @init={0x18, 0x84, 0x0, {0x3, 0x4, 0x7ff, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x101, 0x8000, 0x6, 0x5, 0x82, 0x8, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x579, 0x1, 0x6, 0x200, 0x1f, 0x3, 0x3, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x80000000, 0x8, 0x4, 0x7f, 0x7fff, 0x8, 0x2, 0x5, r5}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffffe, 0xfffffffffffffffd, 0x9, 0x5, 0x6c6625c0, 0x10, 0x401, 0x100, r6}}], 0x110, 0x44004}, {&(0x7f0000000ac0)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000b00)="4e41cf9bc0c954513ac12fb3a96a866888bfeaae1245a47629058aee3c5ddff3986dd83a44742864853e4ad2bba7df0c52e68885009dd1b249", 0x39}, {&(0x7f0000000b40)="098c3e24", 0x4}, {&(0x7f0000000b80)="1b6aefb543504a43461fa72e8f7a5206d58bd242de0402f4300e81c100d9c83562657dbb8b2f1475a941a63afba43c5762e3414f601e917d895216309004d744dc63d6b3c8f50f341efe17e3db6af40ece8530043f50c8bf1c967cc928aec27013ac2a55c1baf2af981a7243bd1f5a49bb21e6124ce32adde6a24f0c3b4ea55bd3bde371549ec9329f137a989e438c81a0ffc92130ca0b5d4b78f062f94e8b58cc08a26b55689870d07d23783ee8bdfc9ad795bea2a857e3907d627ed8b33bc428246bab9b3fcb06a6ebfee9a119923cb424ba0965e769506ce5baf1d0065b13b5988ccf9c388555c96d778d9b695785bfc78142892ad0ac6b077b28533c6494a77408ba342faec417ec3cdbac9bfc52d39175f0b2d59b6b1ecb65cb724a6d9e77616b8b11af6d1fbc7bb585290d065eb004a502179821616780fea3aea1f9ab3eb535f78e97489b974872e72d011d34baa210ee73b3d3b41be10a1ed8838f245ee39320baf10ae7f299976a8ed1777708068327245a4cc15ea8e23214e76ec19a2cf96f6952cbb36c4701308dd2972615f6dd9281fa19a8e22aeb9f025cb102b7d11b9117a6f1b4d8f2dc20cb853be47da35ce2730447974283fa31da2d9536acba0f46004b9f1994ae9e198a33d27ef8ccd1a861f25a4a4996b8bba721718fcc27df43f9b33449bb3f8b0397f1844b1c0cd05a6bb7f251de79d0b063bc699992816e22a8a4e50d6fe65fadc846160c87e67443586013c1eb5478752aed6b98129ce5c72a73054f158852ce5431341bb0bc05e1b417395c5c195ba91e97e541a3252c0a8856e2f41c0e600af594297fabdb86e8406c7b4da4248796813807389faa57543fbdf719d4c20f9a982a8a64af31257124bce53bf6745a97435607dadd86c20f5738cff50204e2ded6513ed0a5db7b5a8dfbcf55068377923465177389ecaaa587902f38a7fa0ec70af66b7f87e7d65be2df650d4a55bb04cf8ef64e91a7f91e9c65b4e0b1b4c7b8503477505893cd5b2a2b2986bbe4bbd968308ea63bdb3d26472a25f95ec32e57fe34a3128f95480f0e041080c2aba2855123495054bf7726c30328c3ce02f20e9821b80471283f10ca0088768bd2653761040a3f30f39210822367baade93e198fbc291fbccda64aae93c37234cf7923d4af45eab33d8ba2193a6c03c9d4a6f613761ca5082468b63458024dfb9836b4465a29d0f3b395bb17ef30933ae0ff33327e8adac9149a0a29db2915e4398e81e405c901c51bbc372192dca2b7acfa84a44ab4b8de8388d9a7789a377600a8907fd0fc7c85dbd30af1d696679d796aa5935299d2169adb1d585b454b19b118e64a991ac9631a08904cecc758a6e2bf49d64705ff5515ce1d79e826138894e7dc9fbff6117c520236aef5de96cdbd1449acff57a49c186ebe2060d20724496331b4af365ae4aa2760b6ffb8e9729ecc6d0b8c08c6f4b0a1eb2b0b9a6a47c933cc3c2e5864bf806e405c6a191c2529ecf06b3382030b029cf302dd6eb05066a4e53b014cf6469c109ffee3dc7eb1c0d2111458fb61f68498f7590c8b4b7d99840ab37d0faf267647115a196672345a46fffa5d67b0b767f7ed1c2ab11be8b25629219e169d77afdbc47e2f2a3e9d3607e2b319217abdcbfd714f5bee39bc1255181b8a8b58de0b8d10308a6cb745d60b9d24a84fa8580cc313776d233a8b2510ecdd9a8a397c6eee1adb5074190e284bb111d4fecafa898c2c4d3127bdcc017903a0de21e3851824255549de28186a72be2dde8f9bedf8ac90327e4ae519454f49aec472e09046bef54f50987a0232106d271f2fbe42ba0509401c0d033e2ea29bfb01db996dedcf3d50dfeb4c1f0e828401b37eb1f78cdc996b85f0d500e1035420f9d9bede4928e31d27d6cc737fbda219df13db8c8fab1ea40e639e2a534624355da950206eab5cfa82cf5a4d6fa81d2c6b8180d766871212e38ff1459992a703059c98a34978791183e45e0526cce6e64bbdd36a1df98a5842a15f0e1759db92f803d5b8496d16acbc5eb80d6309698e382f947c47c1c16932d868507c8a51f84e79425ceec7da03a8005e1b8b59436a6774544e167818f6046558539caa30b7dad5c3e6b6c0adbf2ad4de69c6861e4d559600660ef1cc9ef0805429c0fbf28e2a5b1576c0039e67c8e5e85e83eae29b4896887a6b641751949bb12b1b195b0742e892d94a4b52f60774b4e5fe7879e2010131ae3c0a482676f374e006ea2143f7c5fb03fac38a8e4a1bbe92152ab053779d76d74c084943f02ffb16d7b07152503af785b3ef621e5df8d63df6c151b13d249d00c159d66795ec1624803ce44b84cf400146a7e37c2bffb51b318afdda8608a89a403d7b567f3335c4a90c08e73241046f7abcf76d34c15220e1296d348e5afa5a5041c7233707dc52926dbce69ee8560bc4581cdbd0a50cc2967c85af60fe30aa53dce305b4c4e91171b57be18104ec032adbf6472043038f5a7e5e4ad955938ee3281008ad6390f1bfdfa2a9d9ad750bf31f22560ba8c62a345e209bded2b3213ad47b0b8a03710d6e70c77d268112f669863f67c5ada9da77cc2a30050de31b657799841dc541b65f01185704e58749d2626091049f0bdf53c51700d393b3f4b08af508d9303403e15ed974c6582ebd95425799dc6a312e2744d890820e7cb28bbd2f7e2b603604df92bd538cd6918bd0ffa9b653e20c25a6053e97ca35c7cddddf13686d0000961e86aaf7b444e7f2c3235ba22d4ca7b4824c25e8fb0dcd941b996106d0d3eba666055ecbddde7a6805ad3c49f292554bfaaf9a27671fc0bc92d66aff6bc1eaa6553e808a4cf8a27a23cded66ea13c90fde579bc79e546f09fdb43338e980521be93610564eae0dddfcf9d4cd676571f3fa286edbd96e2abccdb588552e73f842b586566e14212fa2e915d8230ce81efc67b2da2ff17acf296f817c44cc1e014585a8840406c9f399dc1336c358fc2f083c7e4f6dee054b953b9e01511159c9cbda4554425be80a74f84ef2beeec18eb8edc4f9210a4fd39921ac93eb358e964c47824c1b7915e7c7fdddb337f3e046347c5874be54be85ce96182620a9c7c2130fc848365dc639c190676e5d832b9315c0cfd922952a1c34fa0d674bd128627e64f39f7622f39381837db8befea710e267b7b69bef7bdf3cc2db14d13609b7d688defb1ef7a8200664765396ff20dd1c3052190792f593e2b79e236d9a1fd8731be63fce08a3c3e9c6f52168f93ca03344576b9fb049085e1ec31d0bd543b70361b70f0dc32f79ee14e99158fa3b368fbf3a36b66d44cb827ecc1b8de7f5fa90b2e2935b34de7ef90565c99d88d0ad5cc4e3f35d599958d6c2ed1ce427e9edefe7de28281b63103fb45df50df9d783fe29fae032150f0a4448735a7cc260cffd28b5411fa31d453c2061145999de690e1971b252285c304d3e9661d1fd3496a63695b079a3db075831f6aa2bc0b5a616d827c81bc910bae94c8670478db82f75749943a07ac3e7b17651a744b603568ac33d8421849fa51e3fb3fce31f35abf074240a43728107af3c6c9167b3432e5edbc676c554bf75fde677dec19600b6fca2db49cd4c7ae75706124051b942d35abf41cf3adcd637de8327fcf23be5e20638a322497d2bb20d0b5a0d109e2a8fb2b3fbdf762c84ec0cc47fe9fc1ae5e28ccd40c482af0fbeef506c3305a0b005d8e84daa32afa3e77cae399eb21ddaeb9692d53a410c677754d096ba844998dce81856b90197451fdef53db22481f21a39848068f55344b1f35a21966665e05d36af02e5339a7347b5be9ca5e0779a24eeb69d76b91b1cf60d61755abacd2c3dd22585039e7eef7142f73348bb848a80805b2c692404d384b2383e445f081c701d396ebb4eef4d5d095e0a3ddcd24d4f9d0d1058fe366c67a3fcf2ebefc366692748e9e35f01f74f9dc8638d3b2f76563e2723fcd48b8e80056554d462ed2a1677cb7cfddef868aee1646d5e12791cc0384d5eb7f22e6f58bb5c3be6fb994cc749beef3f11c45c6874e91f2c441956001890ae1ad71f4d8a50821815e91df80213dee747577842f2768d73dacd24782320be271cb2d5738dad72cfa198efbd0d2fedfe74ea8b14c59618eda28fc7019c3ea027637d30103334c78696ad5fb781da73bb37d6391fc72fc075ae7d5c60710f19435e1a11196d4c1b873a2db125f6e9d2a9fbd05273f2b8fa7d5981a3bb1b24b04dae1e018f2f26a0ec4041930888aa7b3c5f7f330f18cd2592bb06bfd71a98d37b8e5e6b35897d6a7263d7bb3b5b680fc062815b67baa63a5dc4e824590c9fbcf962873b084f8194728e4df0d58c2e66ef3fc6e44678cd8cd69b621a1c9f8a100f1c77a2df1a24330bb11515d0a68476d2803c91d38e976f581f0530443c3c6dc932b193cc0ca4e07b87e08748b4dcde07746f96944b71c761d9ace9d3f4a4ee28b493d15f9af889cdc5940ff8d2e3618e62f8890c5211d56ec2dd7ed1c446d31047f2163d22d0f125fe40b957b3503a7f9e8f011d1df8b3b183b19342434f1a383de6e5f80e179cf37a4f2d6138595dc3750ebef9951b85b93a57089cbb89be0ceb0737cac8c34eb401a31a7fa4337a6a4e4564206d24635210c133ae410d2be431b2c3e40372eebbf821e71d0eca9bb8ae28d2b2ea481a1053da72df2a110685797d9d52741b1b94179215612c3225bf97e176ac4b46b4dc2e12d77156e85bd014449a69f8b00bd035a47f8b39d9f8cc5d0cc5ffe9782f71e78462656eb394ced0b7a8f8778a8a5a48e36b9a6c8525512833a9e269d4086db6b757dd87db00dbdb00fe179ab0c69cc3c6d6004abf21ec07acfb8041fe66e8e03fb0d031204219809067e2c8af4dbb695b29451a833512220b4e7fb10bf01e6a1796ba6f44ff5457bddd8c6e9f11c89aa0a9955522366190b629d86f9b8b76c19fc75181f78179764a814ba707eb2652291515cca98733f7771bfd60e0b1f144c9a5b6be445bdee77f56985435aafa007079b588b4c862ba6bd28b14c3e89d395581582c280dfad3c0413fff05cf543e040069c8fcbb0155cbf1900b6f987516ba4d3186dd80d3de9871a5d2eb33f41ec11a601cd224ba4f4753b2371e42c7d7f57c9a240c54872bc9414f7c54eb9348a2c0bdce7d74f64f2c1e629eb1e74f436c3d783a297e88d8633cf964fd4796bba78ce40cedcb3fa1bf4676e4268761ffdee3768a5bcf3e64a98c15a5750a18fdf60f5755a7f2c2551164f57a37076cc199a06582884c67c4b5d85b23928678fef1604b974e4b73c4ed5228fd3500eb7484739d39444beaf46215c4d1f869500ad1989a34e385e4720057d45d7c76ad04d0fada5b9fbacf250eb43ecd5106af31fe215906f8c4f96ee89c739107e62eab93b3bd04a3ed0649a063e1a3b1b762ec67b6b9b28aeb820891b9d65a84bf0aac46a1bcf38709a7098d96b9535a249a19303af2650147ce1842b9deca363e44b652705c6d47b6566d132b562525da3be8be138a64c0c503affd7c2b9796643e6ebb82eacfd403ed73ec7e937eba46ffe158ce69ab5fe9156a4e10874019d975a99319e3cc67bddf843b293f27f0f7bd067f6a1c4f83272c4a29a9758ed4e7f29d605b7e0be976c379fe0adc800592504f2d340deaa7d9759b6d98412f2cff3d2f56cee72697292674c204ecd9c3d2c4b24b84be5d5b305397f0e257c238e14a8fbba2caba76fc0574d9e21f83aa38df092d16155d91b2dcdb748d6549be6f70c7c8b8909d054d1bb64b750b12", 0x1000}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f0000001bc0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001c00)="cd8add60de45ab1133c15c6d657aba011e258af699044b6864bee7f936c0df2f4e6eda0d1475303eb52f07f81036aa70c1409e40190ec313906a1740b271ba98c4f13c7b3166eba3436e244be78ad659b9647d890216305cba2f8954462b32c8addb", 0x62}, {&(0x7f0000001c80)="730df837c4f335b5f1220c26d7ee605e6ab7ceb382198e29a30a53f68c7825ca796730945d1d29fc7fe0c6ef9861a98d6754d5bc8ca56e376830b1d9d867fc3e76c2bbe5bc3adbd5f1d7cbe6bb38e8136025d2a395c10f1a2c9994fd240687cdcd51de409f13f771ad395217d9cf5d578b16fa", 0x73}, {&(0x7f0000001d00)="989eaaf97691b3cfb1f7d0366e6127134fdfe879110808737241138d450642f1624d2b26f9e0d2374acce77f324a9b4eed1b35187662245f3add54f3afe22e9cb70d2049df0fd26358489fb47c668517eef1fab94d18ebe16b15fba3dbd268ec0c9cfe3df411252141f1d171af7a4724caca9ef4c3297dc89700f07197e9e52a17d2f132dfe64f1ed0e327b1498df521ef55", 0x92}, {&(0x7f0000001dc0)="0a67babe19b2b7c34aa720617d6c478f20522d148638a5a08dc60d7d4fefa7ba5072b70fbc2eb8d6eb1748ecfeff6c53b36d2bdf64d467352e8bf650cd207d9a00e960a71518ec6b4efe9f", 0x4b}, {&(0x7f0000001e40)="d15b0610fb5fd80a1e2b510db210934159e3bea699945cb4bfee3e9c1e1fe1e871b35021b55062eadb6627adb77c40771f94e429f4ffddf70d66c5300f3ae7090feed40df54d3613d73f908b004ebd7e7ebdeac32afa82ad310feded650964183b8d504544e2e41634fcdcf844f948c0fc24539c38ac16b8107b451f16b5f33f1670998df6f40ee67d7130fa71cc47a07cf967", 0x93}, {&(0x7f0000001f00)="70194a7363337ed4ffce01c14d06dea6ddab01a459455390928cf251047046b7d52e8f150774ee57af35bc48b9e575ce3349f16df351a0319728dd08cfbe934722494c360aa506bfef09876bab8dede876a7d1fb4410622f77d45825b830f72ef594312164b8df3c7bffe92b76f5cbd31b2310232f423455f9659ff832f57059c990d9d1ae6b9cdcb49e944f6f36cc630dc3e4544b5cc61a9ec1ae614bb1cb", 0x9f}], 0x6, &(0x7f00000020c0)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x200, 0x80000001, 0xffffffff, r7}}, @init={0x18, 0x84, 0x0, {0x200, 0x3, 0x100, 0x6}}], 0x38, 0x4000081}, {&(0x7f0000002100)=@in6={0xa, 0x4e22, 0x40, @local, 0x8}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000002140)="dc6b012368c98e578aabf69a1f63e0526883d4339b518ac9d725c3d5df5e3c2fd51cee2df1ff841893f9c77d2e70d15ee3cdb1e97325eed9e73fbbe06e273420a9b43f75d700da55a7ddbf1685a735ca754bf39230b3e586d3e75acb4fa3b2c240f4c04b600af7916f306798bbe9ebcb5b58e5c227468892c599cf6b9448c51a0b1561cf76902f171febee23e91ee80f620b2ae1cdf33b4c620b01f1c2074e78fd1adb06a46ccf13cc88388887622e5c", 0xb0}, {&(0x7f0000002200)="227b84a6ab86c2ca0fcd20c5bf2851ba731c7005864a60385b5debd25ac3d61ab7cc212a278ab4eca2b39256fead5b252c6e5a364bdfdbbb0eb4701a3d762b8420f69a5671b8fe398273ba84b245a595a92a8f25d22fcd38dc17ee4620ac01be9e5c14e0476705f016b1d4571f68d81c6229905f71464855be46aca5ddaccf847826906f9d62075cfafc036fa05fa41ab8c71a039ada8c980133febac113fbb8b0bb8ed608e5bce53404dd566b87be04d907fee72e7740daac6b803bda9f49c47edea72d41dea63a0c9f7bd8f552c70473", 0xd1}, {&(0x7f0000002300)="3064c1dedfcec3c0997331cd91c6a486c4494050a7032599e8f88d811fada10e5e5c863a44251800b318f54cd077fe365fed9d36a3256416ccf124aa08eedf916a8fda0e26d6e7bf876d899c6b3f6027bb46e25305764bd04384bb4466ddff97cada7dd6ecad98be15d3a3053223770892315ab00da9cfec7150f20d746aed612afd2bae3a674a71221c970db54cc6fe1fe2dd73a76efa9288573ad9e1ec8c912e6fd9a94985a672c470875129626197fa9cc9fc771b06a41377099b", 0xbc}], 0x3, &(0x7f0000002500)=[@init={0x18, 0x84, 0x0, {0x7, 0x7, 0x0, 0x1}}, @init={0x18, 0x84, 0x0, {0x2, 0x1f, 0x7, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x2000000, 0x9, 0x8, 0x7, 0x400, 0xe7, 0x200, 0x7fff, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x80, 0x4000000}, {&(0x7f0000002580)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000002740)=[{&(0x7f00000025c0)="5813fc6f7847a734053d235f5b324eae9d1159184bfad5dc6e99f3fc11bb2faea9a99ff28ad41a69e33870d82cc1ac221489f91199e8ecc73a7b5b2d099a73d60b2925524c48801a38d0934054555f72f1a60317b31ce25b7b5ddcdca51f2096b4bf8398ac77d658d8b1e836431b3ffc2992bea35bcf5e227a8ac7a049532d7a6db5571e5545a12e9b777c45b55b99ebb37a3559914d66a4f208d9ee0498980abe1b3089030e07aaf95c67b0855cdf7b079d46ee0022c8969f216cec113960ddbc77929b38c4300821d54bc2c4f8", 0xce}, {&(0x7f00000026c0)="623368a9dfea873c5bb3a6a376cd38c527b0bbc19f212064bd0b23b27a8a6c561e5408b06e4dca60d56d6506823a294a96e20aa7d718e33f14652f3575fc6a5f1fb88333c187f7dc0862bd4853c0d0ce4ab26777a880102194b1f3af29b17c7f20a7", 0x62}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f0000002780)=@in6={0xa, 0x4e23, 0x401, @mcast1, 0x81}, 0x1c, &(0x7f00000027c0), 0x0, 0x0, 0x0, 0x8000}], 0x6, 0x40800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xd6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x9, 0x30, 0x0, 0x6}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r9, 0x9, 0x4, 0x2, 0xd9, 0x94d3, 0x5, 0x8, {r10, @in={{0x2, 0x4e20, @multicast2}}, 0x9, 0xb386, 0x3f, 0xffff, 0x1}}, &(0x7f0000000440)=0xb0) 10:11:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) fadvise64(r3, 0x0, 0xfffffffffffffff7, 0x2) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f00000000c0)={0x15, 0x20, &(0x7f0000000080)="c73f61b97bc13992b2c77edad6103bd98b9a7740165998fbdec09c899b824f0a"}) 10:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235002000000f3066bad104b8fdffff7fef2e0fc71d00000000c744240000000000c74424020f000000c7442406000000000f011c24c4c24d38cfb9800000c00f3235004000000f303e0f22c4c4e1ed71e30a260f01d1dae9", 0x5f}], 0x1, 0x4, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0x5}, @cstype0={0x4, 0x1}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:11:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x72a) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) unlink(&(0x7f0000000080)='./file0/file0\x00') getdents(r1, &(0x7f0000000240)=""/185, 0xb9) close(r1) 10:11:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000240)=""/82, 0x52, 0x0) r1 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e657ec1561ceb1eed8f18c13d6aab92d8e57d8a8138ea44e25fd116a92aa1315dc81e9172375b25e45dae8bc57a901957074fb9c299d195f007c670fac5e9a23a879fd2d707572c6d5bbbd8950cd182cdf0da6cba61036f9668564d7e6e8e50fc75b4b9384f4d1c45ce838", 0x6b, 0xfffffffffffffffb) r2 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) 10:11:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x1, 0x4) close(r0) 10:11:42 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="e9", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18, 0x84, 0x0, {0x5, 0x3, 0x0, 0xa060}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x1, 0x4, 0x8, 0xf1e, 0x9, 0x1, 0x5e}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x3, 0x7}}, @init={0x18, 0x84, 0x0, {0x3f, 0xffffffff, 0x5a0, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}], 0x98}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000000c0)={0x6, 0xfffffffffffffffc, 0x800, 0x3}) 10:11:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="c3b7e88aa6b3f600d0be7bd015fb13b2747bb8d60e15e60d0e704b3d30e651dc1289e4"], &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='btrfs\x00', 0x0, &(0x7f0000000440)) 10:11:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='teql0\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x339) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 10:11:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) fadvise64(r3, 0x0, 0xfffffffffffffff7, 0x2) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f00000000c0)={0x15, 0x20, &(0x7f0000000080)="c73f61b97bc13992b2c77edad6103bd98b9a7740165998fbdec09c899b824f0a"}) 10:11:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8100, 0x24) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x80800) r2 = memfd_create(&(0x7f00000004c0)="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", 0x5) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x8000, 0x73, 0xe070, 0x8b11, 0x0, 0x81, 0x8, 0x8, 0x6, 0x9, 0x7fffffff, 0x9, 0x3b56, 0x7ff, 0x3, 0x5, 0x2, 0x6, 0xab, 0xfffffffffffffffd, 0x3, 0x9, 0x9, 0x1, 0x0, 0x6, 0x6, 0xfffffffffffffffd, 0x9, 0x3f1a, 0x3, 0x6, 0x9, 0x3, 0x80000000, 0x64c1, 0x0, 0x6237, 0x1, @perf_config_ext={0x1, 0x1b}, 0x80, 0x0, 0x8, 0x7, 0x76, 0x4, 0x80}, r2, 0xf, r1, 0x9) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5}, 0xc) 10:11:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x9, 0x4}, 0x2c) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x40, 0x400000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "f68c10266a855c26a7f6ba9e22ee1681"}, 0x11, 0x1) 10:11:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='teql0\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x339) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 10:11:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) fadvise64(r3, 0x0, 0xfffffffffffffff7, 0x2) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f00000000c0)={0x15, 0x20, &(0x7f0000000080)="c73f61b97bc13992b2c77edad6103bd98b9a7740165998fbdec09c899b824f0a"}) 10:11:45 executing program 4: 10:11:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8100, 0x24) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x80800) r2 = memfd_create(&(0x7f00000004c0)="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", 0x5) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:45 executing program 0: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fallocate(r0, 0x44, 0x0, 0xf45) 10:11:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 10:11:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x80000000042) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000004a03000f00000000f248816ba21ba489222daea10004000000000000000000000000000000000000000098e49c6b74256941f54e7f90bfafe50a"], 0x30) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x40400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@rand_addr=0x3, @in6=@mcast1, 0x4e23, 0x9, 0x4e21, 0xe494, 0x2, 0x80, 0x80, 0xbf, 0x0, r2}, {0x4, 0x100, 0x7ff00000000000, 0x2, 0x5, 0x5, 0x10001, 0x100}, {0x2, 0x1, 0x200, 0x7}, 0x2, 0x6e6bbc, 0x0, 0x1, 0x2, 0x2}, {{@in6, 0x4d3, 0x3e}, 0xa, @in6, 0x3507, 0x4, 0x2, 0x4, 0x6, 0x8, 0x5}}, 0xe8) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000000580)=""/202, 0x112}], 0x2) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x142) 10:11:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) fadvise64(r3, 0x0, 0xfffffffffffffff7, 0x2) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f00000000c0)={0x15, 0x20, &(0x7f0000000080)="c73f61b97bc13992b2c77edad6103bd98b9a7740165998fbdec09c899b824f0a"}) [ 288.885622] sg_write: data in/out 251659046/6 bytes for SCSI command 0x0-- guessing data in; [ 288.885622] program syz-executor5 not setting count and/or reply_len properly [ 288.995647] sg_write: data in/out 251659046/6 bytes for SCSI command 0x0-- guessing data in; [ 288.995647] program syz-executor5 not setting count and/or reply_len properly 10:11:46 executing program 4: 10:11:46 executing program 0: 10:11:46 executing program 1: 10:11:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) fadvise64(r3, 0x0, 0xfffffffffffffff7, 0x2) 10:11:46 executing program 3: 10:11:46 executing program 5: 10:11:46 executing program 1: 10:11:46 executing program 0: 10:11:46 executing program 5: 10:11:46 executing program 4: 10:11:46 executing program 3: 10:11:47 executing program 0: 10:11:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:47 executing program 5: 10:11:47 executing program 4: 10:11:47 executing program 3: 10:11:47 executing program 1: 10:11:47 executing program 0: 10:11:47 executing program 4: 10:11:47 executing program 0: 10:11:47 executing program 5: 10:11:47 executing program 3: 10:11:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:11:47 executing program 1: 10:11:48 executing program 3: 10:11:48 executing program 4: 10:11:48 executing program 5: 10:11:48 executing program 0: 10:11:48 executing program 1: 10:11:48 executing program 3: 10:11:48 executing program 0: 10:11:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = inotify_init() ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r1, 0x20, 0x0, 0x100000000) 10:11:48 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 10:11:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x72a) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) unlink(&(0x7f0000000080)='./file0/file0\x00') getdents(r1, &(0x7f0000000240)=""/185, 0xb9) close(r1) 10:11:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:11:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000003, 0x40202) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x2000) 10:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x20007b, 0x0, [0x4b564cff]}) 10:11:49 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000f32000/0x4000)=nil, 0x4000}, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:11:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f00000002c0)='6', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x1b6) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) socket$vsock_stream(0x28, 0x1, 0x0) fdatasync(r0) r3 = add_key(&(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)="e753224fbcee7df93308b915fe982b6e3a892e653fe7682581cb13d7df8345cfb7b61d0ed2edef74fbb445d20cee7d332850242ada166ff8fb5335877c07a6699a", 0x41, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r2, r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x69bf0873, 0x400) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000440)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000780)={0x2}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty, [0x0, 0x2000000]}, 0x6) 10:11:49 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x101000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x2) 10:11:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 10:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0xa, &(0x7f0000000000), 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200a00) 10:11:49 executing program 1: r0 = socket$inet6(0xa, 0x8000b, 0x40000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x400, 0x74, 0x0, 0x4c01e72a, 0x4f5}) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000f00)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x349800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x8, 0xe9, 0x0, 0x400}, 0x10) 10:11:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:11:49 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'ifb0\x00', @ifru_names='veth1_to_bond\x00'}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 10:11:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000001c0)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) 10:11:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:11:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000140)=""/200, 0xc8}], 0x2, &(0x7f0000000440)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/10, 0xa}, {&(0x7f0000000480)=""/223, 0xffffff79}], 0x3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100, 0x10000) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x9, 0x5}, {0xfffffffffffeffff, 0x3}, {0x3, 0x6}, {0x4, 0xfff}, {0x7fffffff, 0x9}, {0x101, 0xfff}]}) close(r0) 10:11:50 executing program 4: r0 = memfd_create(&(0x7f0000000080)="79103525fa2c1f99a2c98ecdfcfaf612955edf54e23d0e7e46cd73", 0x3) fcntl$addseals(r0, 0x409, 0x7) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ftruncate(r0, 0x7ff) 10:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='/dev/kvm\x00', &(0x7f0000000140)='\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000200)='/dev/kvm\x00']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x40000073]}) 10:11:50 executing program 3: r0 = socket$packet(0x11, 0x40000000003, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7778, 0x2400) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000040)={0x3, 0x7, "e234ccaf17f7ba2f47174a9a8327a30ff1bfb2b0d6c9dece2b4152cd7c3fe082", 0x3, 0x89, 0x0, 0x3, 0x50}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000009900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="b96cc5a2635b4b1657c4058a692f", 0xe}], 0x1, &(0x7f0000000380)}}], 0x1, 0x0) 10:11:50 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x87b6f964b475c61f) r1 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4680) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)={0x1, 0x0, [{0x10000, 0x24, &(0x7f00000003c0)=""/36}]}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0xb) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @local}}, 0x7, 0x10001, 0x4, 0xfffffffffffffffd, 0x1000}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x8, 0x101, 0x200, 0x20, 0xffffffffffff7437, 0x2, 0x8, 0xfe1e83e, r3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xffffffffffffffff, @mcast2, 0x7fff}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0xb}}, @in6={0xa, 0x4e24, 0x255b2e42, @loopback, 0x2}, @in={0x2, 0x4e24, @multicast2}], 0x74) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000001c0)={r0, r2, 0x80, 0xffff, &(0x7f0000000140)="478ba11927cb03d4f520efa4a301d2341f103961fcea1a1c4d9be06e1ff9e8fe170791f62bbf1163ccdb30e802c8c8cf5eaeb5b78e2bbf62786af5b6b42439835f45161e2cd6139125d3e84551b02927e598", 0x401, 0xffffffff, 0x6, 0x9, 0x7, 0xffffffff, 0x20, "b9e9001b510850eba217384700e1be219f800d719e2fb04e761af9697bf3cbf4e06a2fb9b2a935e9f6"}) 10:11:50 executing program 0: mknod(&(0x7f00000001c0)='./file0\x00', 0x4000840d, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x200000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000002a40), &(0x7f0000002bc0)) 10:11:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:11:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e0000001000000000000000008001200020002000000000000000000a962535a6462161800000002000000000000000000000000000000000000000000004000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 10:11:50 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x85) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x5b03, 0x10000, 0x4, 0x1000}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 10:11:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/mcfilter6\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x4e21, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/35, 0x408}], 0x1, 0xb6) 10:11:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0xfffffffffffffecf) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) close(r0) 10:11:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup3(r0, r1, 0x0) 10:11:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x10000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000280)) listen(r0, 0x3ea) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000400)={{0x0, 0x7, 0x6, 0x1, '\x00', 0x2}, 0x1, 0x4, 0x400, r2, 0x3, 0x401, 'syz1\x00', &(0x7f0000000040)=['em1\x00', '/dev/input/mouse#\x00', '@:wlan0\x00'], 0x1e, [], [0x5, 0x3, 0x200, 0x1de8a5fd]}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201}}], 0x30}], 0x1, 0x0) 10:11:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) mbind(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180), 0x1, 0x2) 10:11:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") syncfs(r0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) 10:11:51 executing program 5: r0 = socket$inet(0x2, 0x800, 0x95dc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x5}, &(0x7f00000000c0)=0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=0xa32, 0x12) unshare(0x600) bind$inet6(r2, &(0x7f0000000100), 0xb) 10:11:51 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00000000c0), 0xffffffffffffffde) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x4) 10:11:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x141000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x8, 0x3, 0x1f}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000580)={r2, 0x1c, &(0x7f0000000540)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}]}, &(0x7f00000005c0)=0x10) renameat2(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x2) 10:11:51 executing program 0: r0 = socket(0x4200000000000011, 0x3, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000800), &(0x7f0000000840)=0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) accept4(r2, &(0x7f0000006180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000006200)=0x80, 0x800) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x8, 0x81}) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0xffffffffffff4022, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto(r0, &(0x7f0000000080)="95000000000b39749b1958048035", 0xe, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440802, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x7, 0xffffffffffffffe0, 0x5, 0x5, 0x7, 0x5, 0x7, 0x0, 0x4, 0xffffffff80000000, 0x1, 0x7, 0x200}, {0x6, 0x4135, 0xfffffffffffffffe, 0xe53, 0x6, 0x0, 0x5, 0x70e5, 0x6189, 0x14, 0x6, 0x4000000000000001, 0x400}, {0x1, 0x4, 0x6000000000000000, 0x7, 0x16, 0x8, 0xffffffffffffffff, 0x80000001, 0x7fff, 0x1, 0x67, 0x1, 0xffffffffffffffb9}], 0x200}) 10:11:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x91, 0x0, @value=0x3}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x5, 0xffffffff, 0x4, 0x9}) 10:11:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r2, 0x3}) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x9) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x255fdbfd, 0x4000000}, 0x1d4) 10:11:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup3(r0, r1, 0x0) 10:11:51 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000380)={0x7, 0x8000, 0x98}) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000500)='./file0\x00') openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x800, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 295.056245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. [ 295.086940] IPVS: ftp: loaded support on port[0] = 21 [ 295.116669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 10:11:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='tunl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x3f, 0x2, 0x3, 0x20, 0x11, 0x6}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000001c0)=@hopopts={0x2e, 0x206, [], [@generic={0x3, 0x1000, "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"}, @pad1, @enc_lim={0x4, 0x1, 0x33c}, @generic={0x1f, 0x19, "8352acce3fbcb0ff5023ff49ef62f40e2b9ca1a44392255db6"}, @hao={0xc9, 0x10, @mcast2}]}, 0x1040) 10:11:52 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) shutdown(r1, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=@newtfilter={0x634, 0x2c, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, r2, {0xfffb}, {0x0, 0xf}, {0x3, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x8, 0x5, {0x796, 0x6}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x5ec, 0x2, [@TCA_RSVP_SRC={0x14}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff2, 0xd}}, @TCA_RSVP_SRC={0x14, 0x3, @loopback}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x408, 0x5, @TCA_POLICE_RATE={0x404, 0x2, [0x8000, 0x4, 0x3413, 0x9, 0x7, 0x401, 0x4, 0x1ff, 0x1f, 0x0, 0x6, 0x2, 0x6, 0x9, 0x2, 0x5, 0x2, 0x8, 0x6e54, 0x7f, 0x1, 0x6, 0x2169, 0x9, 0x3669, 0x8, 0x7, 0x1, 0xfff, 0x1, 0x8, 0x7cd4, 0x6caf, 0x2, 0x8, 0x2, 0x10001, 0x800, 0xffffffff, 0x7f, 0x0, 0x2, 0x4, 0x8, 0x1, 0x9, 0xebb5, 0x7274, 0x101, 0x8, 0x401, 0x7, 0x6684, 0x7, 0x80000001, 0xb39, 0x10001, 0x3f, 0x2, 0x400, 0x47, 0x4, 0x1ff, 0x9, 0xffffffffffffffc0, 0x7, 0x0, 0x81, 0x1, 0x9, 0x3, 0x7fffffff, 0x2, 0x7e, 0x2, 0x4, 0x1000, 0x5, 0x8, 0x689, 0x1, 0x0, 0x8, 0x80, 0x7, 0x200, 0x81, 0x4, 0x0, 0x7fffffff, 0x800, 0x2, 0x400, 0x0, 0xc1, 0x31, 0x4, 0x1, 0x2, 0x1, 0x100000000, 0x8001, 0x4, 0x2, 0x8, 0x98bf, 0x3f, 0x1, 0xe5d4, 0x7, 0xfffffffffffffffa, 0x200, 0x3f, 0x0, 0xa0b, 0x4, 0x4, 0x1fe00, 0x2, 0x6, 0x1d, 0x7, 0xc0d7, 0x7, 0x7f, 0xfff, 0x6c, 0x7ff, 0x3, 0x62, 0x7, 0x800, 0x1ff, 0x3, 0x2, 0x6, 0xb258, 0x7, 0x7, 0x80000001, 0xffffffff, 0x9, 0x25, 0x3, 0x2, 0x1, 0x7, 0x0, 0x7, 0x9, 0x7f, 0x6, 0x2, 0x8, 0x6848, 0xd6, 0x1, 0x7, 0x0, 0x9, 0x47b, 0xf3, 0x6, 0x0, 0x1, 0x7, 0xa0a, 0x0, 0xffffffffffffffc0, 0x3ff, 0x1, 0x2, 0x6, 0x10001, 0x9, 0x1ff, 0x6, 0x2, 0x7, 0x7fffffff, 0x7, 0x7ff, 0x401, 0x8, 0x1, 0xfff, 0x9, 0x7, 0x2, 0x2cfd, 0x9, 0x200, 0x9, 0x0, 0x3f, 0x40, 0x3, 0x100000000, 0x1, 0x10001, 0x54, 0x40, 0x4, 0x4, 0x85, 0x8, 0x7, 0x7, 0x6, 0x6, 0x2, 0x0, 0x7, 0x0, 0x200, 0xfffffffffffffffb, 0x782, 0x0, 0x9, 0x400, 0x1, 0x3f, 0xffffffffffff8664, 0xf9c, 0x4d0, 0x1, 0x2, 0x7, 0xbb0000000, 0xffffffff, 0x833, 0x7, 0xfffffffffffffff8, 0x80000001, 0x7, 0x41, 0x2, 0x3, 0x4, 0x7ff, 0x1f, 0x100, 0x2, 0x5, 0x6, 0x8, 0x50f0, 0x84c4, 0x0, 0x1ff, 0x0, 0x2, 0x4, 0x1, 0x1ff, 0x5]}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x400}}, @TCA_RSVP_DST={0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, @TCA_RSVP_ACT={0x168, 0x6, @m_bpf={0x164, 0x7, {{0x8, 0x1, 'bpf\x00'}, {0x54, 0x2, [@TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x8, 0x7f, 0x0, 0x8001}, {0x3f, 0x7, 0x7, 0x832}, {0x10000, 0x4, 0x10001, 0x1000}, {0x3, 0x3, 0x6, 0x9}, {0x8001, 0x100000001, 0x2, 0x7}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x3, 0x80000000, 0x1, 0x7fffffff}]}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x100, 0x6, "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"}}}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}]}}, @TCA_CHAIN={0x8, 0xb, 0xf7}]}, 0x634}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x50, r1, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x8, 0x4) write$binfmt_script(r1, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'rsvp6\x00'}, {0x20, 'bpf\x00'}], 0xa, "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"}, 0x1017) 10:11:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup3(r0, r1, 0x0) 10:11:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x91, 0x0, @value=0x3}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x5, 0xffffffff, 0x4, 0x9}) [ 295.493913] IPVS: ftp: loaded support on port[0] = 21 10:11:52 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000380)={0x7, 0x8000, 0x98}) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000500)='./file0\x00') openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x800, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 10:11:52 executing program 5: socket$packet(0x11, 0x3, 0x300) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) [ 295.639979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 10:11:52 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r0, &(0x7f0000004100)={&(0x7f0000003e00)=@can, 0x80, &(0x7f0000004000), 0x0, &(0x7f0000004040)=""/165, 0xa5}, 0x2) 10:11:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x91, 0x0, @value=0x3}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x5, 0xffffffff, 0x4, 0x9}) 10:11:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:53 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x501041, 0x0) accept4$inet(r0, &(0x7f0000000440)={0x2, 0x0, @loopback}, &(0x7f0000000480)=0x10, 0x80000) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1, 0x400) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85190015136abf290910e42a000020ffb7ad580004030000"], &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 10:11:53 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/netlink\x00') lseek(r1, 0x800000000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2822c3, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000140)={0xec, "f5199f6352b509107df0198add574349ab134a42bcb13f4c4fc14bfc1800baa8", 0x0, 0x400, 0x40, 0x16, 0x4}) 10:11:53 executing program 0: r0 = socket(0x4200000000000011, 0x3, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000800), &(0x7f0000000840)=0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) accept4(r2, &(0x7f0000006180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000006200)=0x80, 0x800) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x8, 0x81}) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0xffffffffffff4022, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto(r0, &(0x7f0000000080)="95000000000b39749b1958048035", 0xe, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440802, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x7, 0xffffffffffffffe0, 0x5, 0x5, 0x7, 0x5, 0x7, 0x0, 0x4, 0xffffffff80000000, 0x1, 0x7, 0x200}, {0x6, 0x4135, 0xfffffffffffffffe, 0xe53, 0x6, 0x0, 0x5, 0x70e5, 0x6189, 0x14, 0x6, 0x4000000000000001, 0x400}, {0x1, 0x4, 0x6000000000000000, 0x7, 0x16, 0x8, 0xffffffffffffffff, 0x80000001, 0x7fff, 0x1, 0x67, 0x1, 0xffffffffffffffb9}], 0x200}) 10:11:53 executing program 4: r0 = memfd_create(&(0x7f0000000440)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) ftruncate(r0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/54, 0x3d2) [ 296.448837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. [ 296.591430] IPVS: ftp: loaded support on port[0] = 21 10:11:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) unshare(0x20400) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x200000) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)) 10:11:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x91, 0x0, @value=0x3}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x5, 0xffffffff, 0x4, 0x9}) 10:11:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000240)={0x7, &(0x7f00000001c0)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000280)={r1, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r2, r3) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000002c0)=0x8, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000140)={r5, r6}) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df700103cbc7f6300fe800000000000000000000000000000fe8000000000000000000000000000aa2c03000004019078c5784083f8"], &(0x7f0000000000)) 10:11:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89}, 0x3d4) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 10:11:54 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x800000007) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x40081) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x21000, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) 10:11:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:54 executing program 4: shmget$private(0x0, 0xfffffffffeffffff, 0x81c, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x100000000, 0x400000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x2}, &(0x7f0000000380)=0x8) r2 = getpgid(0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2000000000004, 0x400000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'vlan0\x00', 0x1000}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f00000004c0)={0xa0, 0x0, 0x2, {{0x6, 0x0, 0x4, 0x7fff, 0x400, 0x7f, {0x5, 0x8, 0x0, 0x7, 0xfffffffffffffffe, 0xe33, 0x6, 0x2, 0x9, 0x1000, 0x0, r4, r5, 0x0, 0xcb}}, {0x0, 0x4}}}, 0xa0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r3, 0x0, 0x1, &(0x7f0000000040)='\x00', r6}, 0x30) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000240)={0x5, 0x5, 0x6}) 10:11:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 10:11:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 297.990794] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(281060726568064) <= P.seqno(0) <= S.SWH(281060726568138)) and (P.ackno exists or LAWL(73483507264454) <= P.ackno(73483507264455) <= S.AWH(73483507264455), sending SYNC... [ 298.066611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. [ 298.608925] dccp_close: ABORT with 1061 bytes unread 10:11:56 executing program 0: r0 = socket(0x4200000000000011, 0x3, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000800), &(0x7f0000000840)=0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) accept4(r2, &(0x7f0000006180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000006200)=0x80, 0x800) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x8, 0x81}) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0xffffffffffff4022, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto(r0, &(0x7f0000000080)="95000000000b39749b1958048035", 0xe, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440802, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x7, 0xffffffffffffffe0, 0x5, 0x5, 0x7, 0x5, 0x7, 0x0, 0x4, 0xffffffff80000000, 0x1, 0x7, 0x200}, {0x6, 0x4135, 0xfffffffffffffffe, 0xe53, 0x6, 0x0, 0x5, 0x70e5, 0x6189, 0x14, 0x6, 0x4000000000000001, 0x400}, {0x1, 0x4, 0x6000000000000000, 0x7, 0x16, 0x8, 0xffffffffffffffff, 0x80000001, 0x7fff, 0x1, 0x67, 0x1, 0xffffffffffffffb9}], 0x200}) 10:11:56 executing program 4: write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x6, {0x4d3}}, 0x18) clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd}) wait4(r0, 0x0, 0x20000000, 0x0) r1 = memfd_create(&(0x7f0000000000)='@\\-*\x00', 0x2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000002c0)={0x0, r1, 0x1}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) clock_gettime(0x4000000000000005, &(0x7f0000000300)) nanosleep(&(0x7f0000000440)={0x0, 0x989680}, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x8, "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", 0xe9, 0x6, 0x2, 0x4, 0x1, 0x1, 0x991}, r2}}, 0x128) ptrace(0x10, r0) ptrace$cont(0xf, r0, 0x0, 0x0) 10:11:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) ioctl$BLKTRACESTART(r2, 0x127e, 0x70e000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x400400) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000100)={0x0, @loopback, 0x4e20, 0x1, 'fo\x00', 0x4, 0x2, 0x3c}, 0x2c) 10:11:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 10:11:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x91, 0x0, @value=0x3}) [ 299.740057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. [ 299.786044] IPVS: ftp: loaded support on port[0] = 21 10:11:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:11:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) [ 300.063540] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(53462276429551) <= P.seqno(0) <= S.SWH(53462276429625)) and (P.ackno exists or LAWL(55020896145722) <= P.ackno(55020896145723) <= S.AWH(55020896145723), sending SYNC... [ 300.079583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 10:11:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) [ 300.468092] dccp_close: ABORT with 1061 bytes unread [ 300.502723] ptrace attach of "/root/syz-executor4"[8369] was attempted by "/root/syz-executor4"[8404] [ 300.518599] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(208738736502681) <= P.seqno(0) <= S.SWH(208738736502755)) and (P.ackno exists or LAWL(264956516364379) <= P.ackno(264956516364380) <= S.AWH(264956516364380), sending SYNC... 10:11:57 executing program 4: write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x6, {0x4d3}}, 0x18) clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd}) wait4(r0, 0x0, 0x20000000, 0x0) r1 = memfd_create(&(0x7f0000000000)='@\\-*\x00', 0x2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000002c0)={0x0, r1, 0x1}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) clock_gettime(0x4000000000000005, &(0x7f0000000300)) nanosleep(&(0x7f0000000440)={0x0, 0x989680}, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x8, "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", 0xe9, 0x6, 0x2, 0x4, 0x1, 0x1, 0x991}, r2}}, 0x128) ptrace(0x10, r0) ptrace$cont(0xf, r0, 0x0, 0x0) 10:11:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) shutdown(r1, 0x1) [ 300.651922] hrtimer: interrupt took 284977 ns [ 301.090518] dccp_close: ABORT with 1061 bytes unread [ 301.332606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 10:11:58 executing program 0: r0 = socket(0x4200000000000011, 0x3, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000800), &(0x7f0000000840)=0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) accept4(r2, &(0x7f0000006180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000006200)=0x80, 0x800) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x8, 0x81}) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000780)={0x3, 0x1, 0xffffffffffff4022, 0x0, 0x80000001c}, 0x3d6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto(r0, &(0x7f0000000080)="95000000000b39749b1958048035", 0xe, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440802, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x7, 0xffffffffffffffe0, 0x5, 0x5, 0x7, 0x5, 0x7, 0x0, 0x4, 0xffffffff80000000, 0x1, 0x7, 0x200}, {0x6, 0x4135, 0xfffffffffffffffe, 0xe53, 0x6, 0x0, 0x5, 0x70e5, 0x6189, 0x14, 0x6, 0x4000000000000001, 0x400}, {0x1, 0x4, 0x6000000000000000, 0x7, 0x16, 0x8, 0xffffffffffffffff, 0x80000001, 0x7fff, 0x1, 0x67, 0x1, 0xffffffffffffffb9}], 0x200}) 10:11:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) shutdown(r1, 0x1) 10:11:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x238, [0x20000280, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000000), &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b000000000000000000655f3000000000000000000000000000736954300000000000000000000000006970366772657461703000000000000069706464703000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000ac1414aa000000000000000000000000aaaaaaaaaaaa000000000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000005000000000000000000726f7365300000000000000000000000200000fa00000013000000000000000076657468305f746f5f62726964ff6500766c616e300000000000000000000000ffffffffffff0000000000000180c200000000000000000000007000000070000000a80000000000707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000020efd8aa9090"]}, 0x2b6) 10:11:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:11:58 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x800000001, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000300)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x80, &(0x7f0000000080)={0xfff}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x20, 0x1f, 0x5, 'queue0\x00', 0xfffffffffffffffb}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280)=0xffffffffffffa173, 0x4) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) [ 301.685374] kernel msg: ebtables bug: please report to author: Wrong len argument [ 301.805645] IPVS: ftp: loaded support on port[0] = 21 10:11:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0xfe4d}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:11:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00f7c5ef577e3d9440"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000480)) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000700)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000340)}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x100000000000014) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 10:11:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:11:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, r0, 0x4042000) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000040)='[', 0x1, r0) keyctl$unlink(0x9, r2, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 10:11:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) shutdown(r1, 0x1) 10:11:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xdd, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$RTC_AIE_OFF(r0, 0x7002) 10:12:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00f7c5ef577e3d9440"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000480)) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000700)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000340)}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x100000000000014) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 10:12:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) shutdown(r1, 0x1) 10:12:00 executing program 5: setrlimit(0x2, &(0x7f0000e63ff0)={0x0, 0x20080000000}) mmap(&(0x7f0000d5d000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400243, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x2e, "68523996827819e34df23bac8c65f3432421d552a6b7789e82616c90a9cd4c5276981bbc3c94b365b9a1187d16d9"}, &(0x7f0000000080)=0x36) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) 10:12:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:00 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 10:12:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000180)="d0f2c2998dd25c9013dbfd16ea81be33d2d2a5ec79404cb3cc0477a2e1c83e1c50ac0fd894c953b5319ebe5a6e702d4df30629d5459ed716dd698401f32f05b5b400fef10727c829bd524004786e14") ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x7ff) 10:12:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) 10:12:00 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80300, 0xc0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x3e, 0x3, 0x38}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 10:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x102, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0x4, 0x0, [{}, {}, {}, {}]}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:12:01 executing program 5: r0 = socket(0x800000000000010, 0x802, 0x100000000) write(r0, &(0x7f0000000000)="240000001a0025f0006bb40040ff141c020b5aff6e10b500000780cc080004000200d588", 0x24) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 10:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) [ 304.678325] QAT: Invalid ioctl 10:12:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:01 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 10:12:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 10:12:02 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 10:12:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) [ 305.570442] QAT: Invalid ioctl 10:12:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 10:12:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001100)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x10001, 0x3231564e}) 10:12:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:03 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x241) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000140)=""/242, &(0x7f0000000240)=0xf2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80810, r0, 0x80000000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x30000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@mcast2, 0x1401, 0x8000, 0xff, 0x0, 0x0, 0x1}, 0x20) 10:12:03 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 10:12:03 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) tkill(r0, 0x10001d) shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 10:12:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 10:12:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200, 0x82) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) r1 = socket(0x7, 0x80a, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000440, 0x0, 0x0, 0x20000470, 0x200004a0], 0x0, &(0x7f00000000c0), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1\x00', 'sit0\x00', 'ipddp0\x00', 'veth0_to_bridge\x00', @empty, [], @broadcast, [], 0xa0, 0xa0, 0xd8, [@vlan={'vlan\x00', 0x8}]}}, @snat={'snat\x00', 0x10}}]}]}, 0x1e0) 10:12:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) restart_syscall() setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r2, 0x6, 0x97}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x4a0, 0xfffffffffffff2a6, 0x7, {0x3, @raw_data="e259be4d8161755d7fbdebe338f51fda9e13def5ebdd5f9146bc87916b79df48851395a1aa5f8581c45411e8ea5d27240f6d078e58ff5256945dfec64bd8b51da0c6043f4429ac0549056d6dd4814ced9b0fa8df7c2715daac2198ad0aed38909cd60f5f91ef9854d1af44e9a419c2d1a586100d5ce41e014fa092186a21d0b5974418f2dc8d243ce10ac6fa8673ebbcb702b650dba4ad106d3e0c1bbdff7832e230446785be27ad6f266dfa309461ffb8dac31fe9ffdf34a33c7bbffac8bd4e3f36b5d75742e684"}}) ioctl(r4, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000080)={0x40, 0x3, 0x4, 0x0, 0x3, 0x1, 0x2}) 10:12:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101080, 0x0) 10:12:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:04 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100), 0x1, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:12:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) restart_syscall() setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r2, 0x6, 0x97}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x4a0, 0xfffffffffffff2a6, 0x7, {0x3, @raw_data="e259be4d8161755d7fbdebe338f51fda9e13def5ebdd5f9146bc87916b79df48851395a1aa5f8581c45411e8ea5d27240f6d078e58ff5256945dfec64bd8b51da0c6043f4429ac0549056d6dd4814ced9b0fa8df7c2715daac2198ad0aed38909cd60f5f91ef9854d1af44e9a419c2d1a586100d5ce41e014fa092186a21d0b5974418f2dc8d243ce10ac6fa8673ebbcb702b650dba4ad106d3e0c1bbdff7832e230446785be27ad6f266dfa309461ffb8dac31fe9ffdf34a33c7bbffac8bd4e3f36b5d75742e684"}}) ioctl(r4, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000080)={0x40, 0x3, 0x4, 0x0, 0x3, 0x1, 0x2}) 10:12:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000480)={@broadcast, @multicast1, r3}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r4, 0x81, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x6, @remote, 0x2}, @in6={0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x118) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"6c6f000000000000e2ffffff00", 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000150003fcf0310ba7ed9c759900000200000000000000000000000000e19cd89b90208d", @ANYRES32=r5, @ANYBLOB="1400030076657468305f746f5f62726964676500"], 0x2c}}, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f00000000c0)={0x0, 0x7fffffff, 0x1}) pipe2(&(0x7f00000003c0), 0x4000) 10:12:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0x3fffffffffffe}}) r4 = gettid() flistxattr(r1, &(0x7f0000000280)=""/219, 0xdb) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r4, 0x1000000000013) 10:12:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7ff, 0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f0000300000/0x1000)=nil, 0x1000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000269000/0x2000)=nil, 0x2000}}) 10:12:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) 10:12:05 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 10:12:06 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:06 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xb3, 0x2) ioctl$NBD_DISCONNECT(r2, 0xab08) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) fchdir(r1) 10:12:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:06 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xd) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0x4, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x40004}, 0x4) 10:12:06 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000180)=@ipx={0x4, 0x5d07, 0x1ff, "e923212200e0", 0x3}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@remote, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)={0x1}) 10:12:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 10:12:06 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:07 executing program 4: r0 = memfd_create(&(0x7f0000000340)="6b5ee9f878fada4fee82a10069e6930497897eb8120d0dbdce1b2978a8f8c5745af26c8a272ca092ade880b804352f2db3078c2f4cfb496957ccedf021913f9de483f248b107b78306298b60e5b281cb168172ce5983334daebadb5c2cf4355efc90d4221b4d31d004fd6a77c5d68226402c1a6ad3ecef2d372e27", 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r3 = getuid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x3, 0x201) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r4, @ANYBLOB="040006000000000008000600979adb02228559496bf9adf4214ac64bc51acfa967f4cd4b716beae65e5ea30a34c5e418959d4d860c34988166b4f0b7c57f06e1bcc92a6171083228e6ae09248d8e149e20f27c6659f7777c6a2dcbe0182973885e730ea79a33b900dc18fa1d12500e69b54836d39259b73bed0995843fe8e453fe414acb0a81cf58573873b1e29958f3e06a2995f7dec24b2e5be25660c190233ca846d79ccdcb8514add46c935b137aa09d774adb5cc761bc8ae90615921119f8b62935540d3179374b8374870eded42d1c32a97853ed", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="10000400000000002000040000000000"], 0x4c, 0x1) r8 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @result={0x4, 0x9}}], 0x30) 10:12:07 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0xc4, r1, 0xa00, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe6}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0xc000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000500)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="efffff"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:12:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 10:12:07 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f00000002c0)=[{{}, 0x0, 0x0, 0x7}, {}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 10:12:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 10:12:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000180)=0x80000001, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="000000ff00000000"], 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) socket$inet6(0xa, 0x6, 0x23b) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 10:12:08 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) [ 311.361110] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:12:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:08 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:08 executing program 5: r0 = userfaultfd(0x802) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) 10:12:08 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0xc4, r1, 0xa00, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe6}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0xc000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000500)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="efffff"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:12:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:08 executing program 4: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) setreuid(r1, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x82002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000940)=[{r3}], 0x1, 0x7f) 10:12:09 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$getreaper(0x13, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x80012, r0, 0x0) 10:12:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f00000004c0)=0x1c7) 10:12:09 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x10800) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000000c0)={0x1ff, 0x18, [0xd63d, 0x8, 0x0, 0x5, 0x5, 0x9]}) 10:12:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000000c0)={0x100000001, {{0xa, 0x4e22, 0x9, @mcast1, 0x5c}}, {{0xa, 0x4e23, 0x0, @local, 0x9}}}, 0x108) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x18, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x4}]}, 0x18}}, 0x0) 10:12:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:10 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x3, 0x4, 0x0) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000000)=""/68) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:12:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x3}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 10:12:10 executing program 4: add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="3fa2", 0x2, 0xfffffffffffffffb) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4001000000080000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000500)="d1ee282d77cb01000000000000001f5f", 0x10) 10:12:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6c7e, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x517) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000497b258a05ff0338cd77f5614d4c25146591de0105d75b3cc3cb8bdfaa16a2c09c8ba0b1e951e7a29d0dc53d39bbb849016b428de8e52c8914adc1fba6b3ab13c744194ab8a497837419e53f2852c9bf0d56a68716a27ecfbc5c56f4ab8c6d51b38464e2080c61dc179c0ed05e56f979e941095a601fa08b28e5dd5a79986f7aad0f24ac238c3be3927b9f2336ad4f7e7c7f9dde5665cc79eebc33c1bf91b5cfbeb0", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="852a685ba8340000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000000400)}) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4482) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 10:12:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:10 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x4) r1 = request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='/dev/video#\x00', 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="7a978274d3df63fdffc77a35e5dc28f791b0e97dfd3c947d6b1fc4d5630269a8147548f203dc5f524f7f4f712bc7212fc59f952207ecafbf4b373cfb0c7e86cc239e28f4c0ba5795bf1cd6d516a726a80610caeb9ec296f229f1fd9c4fd7c09025125916c43d3be36e6675f0a6e89790c95439cdcefafc41f2f181d727deecde623132b423936b10b7ebf07471caa8250cdf7da42eceb34c9d38f9578041328a63cbf753c6e119542aeee86aefcb65f5599106068360d2281db7f3ae567574014dd953e9ec83a5ee6017cf28bda08710bbf8e292de2c757247e01c4494a63d", 0xdf, 0xfffffffffffffffe) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000300)) keyctl$reject(0x13, r1, 0x200, 0x9aea, r2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b799fca4"}, 0x0, 0x0, @offset, 0x4}) [ 313.500718] binder: 8823:8824 got transaction with invalid data ptr [ 313.507783] binder: 8823:8824 transaction failed 29201/-14, size 24-8 line 2989 [ 313.570296] binder_alloc: binder_alloc_mmap_handler: 8823 20001000-20004000 already mapped failed -16 [ 313.615425] binder_alloc: 8823: binder_alloc_buf, no vma [ 313.621037] binder: 8823:8826 transaction failed 29189/-3, size 24-8 line 2970 10:12:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x10166) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000003c0)=0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gretap0\x00', 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = accept4(r2, 0x0, &(0x7f0000000440)=0xfffffffffffffc33, 0xfffffffffffffff8) shutdown(r3, 0x1) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000400)=0x10001, 0x1) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000380)={0x7, 0x401, 0x3ff, 0xd4, &(0x7f0000000280)=""/212, 0x91, &(0x7f0000000100)=""/145, 0x26, &(0x7f0000000000)=""/38}) 10:12:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0xfff, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) [ 313.675816] binder: BINDER_SET_CONTEXT_MGR already set [ 313.681428] binder: 8823:8824 ioctl 40046207 0 returned -16 [ 313.746687] binder: undelivered TRANSACTION_ERROR: 29201 [ 313.755117] binder: undelivered TRANSACTION_ERROR: 29189 10:12:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000100)=0xf4) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x5}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0xff, 0x9}}, 0x30) 10:12:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000700)=@newlink={0x38, 0x10, 0x327, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:12:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 10:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0x0, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:11 executing program 5: r0 = socket$packet(0x11, 0x202000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) ioctl$FICLONE(r0, 0x40049409, r0) 10:12:11 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x10000000000002cf) r1 = gettid() ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/126) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) io_setup(0xffffffffffffff81, &(0x7f0000000540)=0x0) io_destroy(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x11c, r3, 0x523, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5f21}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6fa2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9cf}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1c3d}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6fc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc000}, 0x4) tkill(r1, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delrng={0x10, 0x14, 0x304, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000580)={0xffbe}) 10:12:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xa1a, 0x40) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xc000, 0x0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast2}, 0x3, 0x2, 0x1, 0x2}}, 0x26) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffde4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x79, 0x4) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000140)={0x1cd8, "873fad9beafa3c455eb2be62fba1f24bdd91cb0e7ff381d54f4752a414623435", 0x2, 0x0, 0x2, 0x7d4, 0x18, 0x5, 0x3, 0x7}) 10:12:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0x0, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xfffffffffffff00f}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x611, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb9}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x24}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x400000) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x1000, 0xffffffff}) 10:12:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 10:12:12 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000040)) write$FUSE_DIRENTPLUS(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x2dd7a7ba1389a5b1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet6_dccp_int(r2, 0x21, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) 10:12:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0x0, 0xffff, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000000c0)=""/127) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:12 executing program 4: msgctl$IPC_SET(0x0, 0xd, &(0x7f0000000700)) socketpair$inet(0x2, 0x3, 0x7, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) 10:12:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0xfffffffffffffffe}, 0x10) 10:12:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0x0, 0xfffffffffffffff7, 0x2, 0x7fff, 0x5}, 0x218) 10:12:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', ':)//em0ppp1vboxnet0-user\x00'}, 0x25) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 10:12:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0x0, 0x0, 0x2, 0x7fff, 0x5}, 0x218) [ 316.149516] kauditd_printk_skb: 1 callbacks suppressed [ 316.149550] audit: type=1400 audit(1541758333.193:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":)//em0ppp1vboxnet0-user" pid=8929 comm="syz-executor4" 10:12:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:13 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000080003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000800)={0x2, 0xffffffffffffffff, @loopback}, 0xfffffffffffffe95) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20401, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000001c0)={0x3, {0x1, 0x0, 0x6, 0xce}, {0x1000, 0x7, 0x200, 0xb}, {0x3, 0x3}}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x100000000, @remote, 0xffff}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xffffffffffffffff}, 0x28, 0x2) listen(r1, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xe10, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) 10:12:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0x0, 0x0, 0x0, 0x7fff, 0x5}, 0x218) 10:12:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:13 executing program 0: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000200)={0x9, 0xfff, 0x1, 'queue1\x00', 0x1}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) syz_emit_ethernet(0xe, &(0x7f00000001c0)={@empty, @dev, [], {@mpls_uc}}, &(0x7f00000002c0)) 10:12:13 executing program 5: r0 = memfd_create(&(0x7f0000000180)='/dev/snd/seq\x00', 0x2020000002) r1 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x5) r2 = dup2(r1, r0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x204, @time={0x77359400}, 0x0, {0x0, 0xffffffffffffc034}, 0x5, 0x2, 0x5}) write$sndseq(r0, &(0x7f0000000000)=[{0x4b, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000600)={0x77, @time}) 10:12:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x218) 10:12:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x12}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}, [0x0, 0x7]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 10:12:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000200)=0x8) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000240)}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000084000300000000000000030200000000000000002c00b7d4c28679bd51b58fb928b0d3ea0827d94a39e22776c73d919b40982ca9720720a24bb3a5ca80a4e68cd6d94a2fa8f73b896660efde7a5d2500000000006b0000", @ANYRES32=0x0], 0x20}], 0x54b, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x204001) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000240)={0xf, 0x7, 0x9}) 10:12:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000240)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xfffffc83}}, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x80010, r0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) 10:12:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) 10:12:14 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:14 executing program 5: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x84, 0x0, &(0x7f000000d000), &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x8f, 0x0, &(0x7f0000000100)={r0, r1+30000000}, &(0x7f0000000140)=0x2, 0x2) 10:12:14 executing program 4: syz_emit_ethernet(0xffffffffffffffc1, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0xffffffffffffffff, 0x3, 0x2}], {0x8100, 0x80, 0x400, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x6488}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x528, 0x0, 0x9c5]}) 10:12:14 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1f) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10400, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x9, 0x7fffffff}) 10:12:14 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) 10:12:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:15 executing program 4: syz_emit_ethernet(0xffffffffffffffc1, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0xffffffffffffffff, 0x3, 0x2}], {0x8100, 0x80, 0x400, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x6488}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x528, 0x0, 0x9c5]}) 10:12:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x4) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffff, 0x7, {0x80}}, 0x18) 10:12:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0x2e4, 0x0) recvfrom$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x70e000) socket$kcm(0x29, 0x5, 0x0) 10:12:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x402400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000440)={{0x5, 0x0, 0x8, 0xb3f, 'syz1\x00', 0x5}, 0x0, [0xc4, 0x1, 0x7f8e683b, 0xfff, 0x7, 0x1, 0xcd, 0x0, 0x2, 0x7fffffff, 0x80, 0x5, 0x0, 0x0, 0x2, 0x6, 0x889, 0x3, 0x0, 0xe2, 0x4, 0x8479, 0x9, 0x800, 0x0, 0x1, 0xf6e3, 0x1, 0x8, 0x401, 0xf1, 0x3ff, 0x1, 0x3, 0x3, 0x1, 0x9, 0x3, 0x1, 0x8001, 0x6, 0x6, 0x9aa3, 0xea, 0x0, 0x40, 0x9, 0x98, 0xff, 0xd1e2, 0x9, 0x9, 0x4, 0x9, 0x2, 0x36, 0x9, 0x9, 0xffffffffffffffff, 0x1, 0x8, 0xbdb4, 0x200, 0x39, 0x5, 0x0, 0x0, 0x7ff, 0x1, 0x0, 0x0, 0x65e9, 0x1, 0x80000000, 0x0, 0xfffffffffffffff9, 0x0, 0x80000000, 0x401, 0x21, 0x5, 0x2, 0x7, 0x1, 0xe5c5, 0x0, 0x1, 0x20, 0x100000000, 0x9, 0x5, 0x3, 0x1, 0x7, 0x7fffffff, 0x100, 0x3, 0x3c9b, 0x1ff, 0x6, 0x1, 0x62c84e8d, 0x2, 0xfffffffffffffffb, 0x7fffffff, 0x3, 0x20, 0x3, 0x4, 0x8000, 0xffffffff80000001, 0x4d24, 0x431a, 0x0, 0x5, 0x1f, 0x9, 0x26, 0x2, 0xf2, 0x0, 0x6, 0x2, 0xffff, 0x9, 0x8000, 0x9, 0x10001]}) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000100)={0x2, 0x1, 0x101, 0x3b5e, 0x3f, 0x9}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000040)="03c21246f8f22a3b7d20d43ffe3c18b7c7c6c57b367bec116c51d33c93df9864d9603f62a0d647ff"}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0xffff, 0x100000001, 0x9a, 0x82}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x5414, 0x70f000) 10:12:15 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/179) fadvise64(r0, 0x0, 0x7, 0x2) 10:12:15 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x412000, 0x2d) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x1cbe}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r2, 0xb95c}, &(0x7f0000000400)=0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000200)=""/134, &(0x7f0000000440)=0x73) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xe) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000021c0)=""/4096, 0xfe2a}], 0x1) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000140)={0x0, 0x10001, 0xcdd2, &(0x7f0000000080)=0x81}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0x4) 10:12:15 executing program 1: r0 = socket$packet(0x11, 0x2103, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x8, 0x5, 0x8001, 0x9b85, 0x7, 0x7}, 0x4}, 0xa) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) [ 319.013868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.020864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.027901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.034873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.041674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.048593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.055617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) [ 319.062524] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.069323] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.076728] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.083639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:12:16 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="153f6234488f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x103, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200001) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f00000000c0)={0x2, 0x8000, 0xffffffff, 0x5, 0x8, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 319.159979] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 319.253369] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.260305] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.267423] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.274296] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.281089] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.287969] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.294835] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:12:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x480, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000280)=0x3, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000100)=0x5, 0x8) signalfd(r1, &(0x7f0000000300)={0x3ff}, 0x8) sendto(r0, &(0x7f0000000140)="188c039e2a513869dbf2cc7729c5d23178222fc244acdb78fc90af203301c42d5108915b0c3fa54dfc7d2799929b8160b89e83e039357a5389ae7c755e2d16f16caa7c6511c1cfa0a455509693f7fee051d4d60161e9071ff9fefd5c10d240506555530722f4", 0x66, 0x800, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x58, 0x8000) [ 319.301615] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.308656] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.315524] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 319.322364] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) [ 319.498645] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 10:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:16 executing program 1: r0 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f0000000040)=""/47, 0x2f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 10:12:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0x444000) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10024) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x1, 0xff9b) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x20048045, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000000)={0x1, 0x4b8, 0x7f, 0x4, 0x7, 0x1}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000002280)={&(0x7f0000000080), 0xc, &(0x7f0000002240)={&(0x7f0000000040)=ANY=[@ANYBLOB="c530236d00f6fc0040235dab085c6ff429"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='reno\x00', 0x5) r5 = getpgid(0xffffffffffffffff) ptrace$peek(0x3, r5, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000280)=""/189) shutdown(r0, 0x1) 10:12:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:16 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000001580)="dddcc8b9d1aaa00fe82dd7f6e628ad8688d1bed5284e029f569b871fc1edf4331757de221c74d8d01754da3a7bdb305782ecdd8435afc717cb0e74454aecef16e59c1ba38ce88adbb83d603d2e0bca2e6ab5", 0x52, 0x810, &(0x7f0000000040)={0xa, 0x4e23, 0x40, @ipv4={[], [], @loopback}, 0x94f}, 0x1c) r1 = socket$inet6(0xa, 0x80803, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80141, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0x81) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x8000) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000300)={{0x4, 0x4, 0x200}, 'syz0\x00', 0x6}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000014c0)={'filter\x00', 0x0, 0x3, 0x8c, [], 0x3, &(0x7f0000000380)=[{}, {}, {}], &(0x7f00000003c0)=""/140}, &(0x7f0000001540)=0x78) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x400, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000004c0)=""/4096) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 10:12:16 executing program 4: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000d00)=""/190, 0xbe, 0x8000}, 0x10040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x3f}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) setsockopt(r1, 0x5, 0x5bc, &(0x7f00000001c0)="8750f1dc680c05c25785a32f8cc0ceb44fe92a242e74e3effe577a91a8", 0xffffffffffffff40) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) 10:12:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:17 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x4b) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) socket$rds(0x15, 0x5, 0x0) 10:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x2238}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400)={r1, 0x2, 0x8001}, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffa, @remote, 0x236}}, 0x81, 0x401, 0xe07, 0x9, 0x10}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x6, 0x9, 0x7f, 0x3f, 0x9}, &(0x7f00000001c0)=0x14) 10:12:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x368e8bdbe207a5af, 0x0) 10:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x8dc, 0x578) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000040), 0x10, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 10:12:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = semget(0x1, 0x7, 0x170) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000080)=[{0x1, 0xffffffff80000001, 0x800}, {0x3, 0x1, 0x1800}, {0x2, 0x9, 0x1800}, {0x5, 0xb1, 0x800}, {0x3, 0x2d6f900c, 0x800}, {0x3, 0x7, 0x1000}, {0x2, 0x100, 0x800}, {0x4, 0xff, 0x1000}, {0x0, 0x3, 0x1800}, {0x7, 0x9, 0x800}], 0xa, &(0x7f0000000240)={r3, r4+10000000}) recvfrom$inet6(r1, &(0x7f0000000100)=""/227, 0xe3, 0x2120, &(0x7f0000000040)={0xa, 0x4e23, 0xd2, @empty, 0x5}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x6, 0x9b8, 0x9, 0xb63a}, 0xfffffffffffffe87) 10:12:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x2}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x80000) sendto$packet(r1, &(0x7f0000000040)="b4e22d82567f013ffbf7da7cef6e256fc06b9b6d71388be2424b4bd67ae12ce32d3074f504c2619d1999f218f47bc15969ecfadcd50a0a149d49db146406484c257c8a381049828bb2be79b0b4565cfdbcca386ddf6e43ddffebb3dce2a4f4f2bdeec72f7567768aaec14887a9028556a087e87265cb625964827c5a8e3daf6b85dadb68b2de7fbc4bb23c0204954f062a88b9a1cf4b3cae8990e376ef", 0x9d, 0x4000080, &(0x7f0000000240)={0x11, 0x17, r2, 0x1, 0x100, 0x6, @random="e0bdcda39c8e"}, 0x14) close(r1) 10:12:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x368e8bdbe207a5af, 0x0) 10:12:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x4, 0xfff}, 0x1c) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000040)="3e744c614ee4c114a8b8a9784b4f9942c88fefee61661a4b9c5b5b7c0a7f9db2dca57e0c821f87178be9c6a6d57a61b1be109c5591c283896a46f0dd92201c357216bdcc3f68561faea8983c5fae6338bdf68be5c02303917704121135b6d5ea3db92524f7af130f4a27b53357db3ad58334f2fa9a1bdc4bc71c0b4053a0a4443343e8d68c8fd01c432ba4314fdba81f376ccfc6d70dcaefd9083090280d297ca10388a7fc245ea63ad86b757266a7a4d277b913d26e5fbc46bd") 10:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001800010a00000000000000000a000000000003000000"], 0x1c}}, 0x0) prctl$setendian(0x14, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x78) r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x27c, 0x0, 0x3, 0x81}, 0x10) 10:12:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x368e8bdbe207a5af, 0x0) 10:12:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001380)={0x0, 0x6, 0x6, 0xbc4}, &(0x7f00000013c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001400)={r1, 0xfffffffffffffff9}, &(0x7f0000001440)=0x8) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='nr0\x00') ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000001480)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x84516ddc72e2448, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x20, 0x400) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x91, "282e0742c84d56271d776b9c3ace017740ab23e7d3730136b7197edb26ba931440ab2ae8b6cb917a0753c352f023157bce56734d0680470d833b335e07e816286f9ce3849eb55c3adbbb2297eb9964b03bfb297a61788c23f03bde6e565b980252099b96fe42b0a8a92aae825e5210c3fa1ab4109cf462688767321978bf3f9d6a8ce86f65b16aef5a2ecbeca5de7e2969"}, &(0x7f0000000280)=0x99) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000002c0)={r6, 0x1000, "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"}, &(0x7f0000001300)=0x1008) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) 10:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x368e8bdbe207a5af, 0x0) 10:12:19 executing program 0: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1}}, 0x10) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="71750c29d8eda80fab9d7de8a72c4b07", 0x10) shmat(r2, &(0x7f0000002000/0x1000)=nil, 0x4000) 10:12:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x100000001, 0xfffffffffffeffff, 0x1}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x1, {r2, r3+30000000}, 0x40, 0x1000}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x7ff, 0x9a60, 0x1f}, 0x10) 10:12:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001800010a00000000000000000a000000000003000000"], 0x1c}}, 0x0) prctl$setendian(0x14, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:19 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) unshare(0x400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x2) 10:12:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:19 executing program 1: r0 = socket$inet(0x2, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000200)=0x68) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x4, 0xfff}, 0xfffffffffffffeab) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x82100, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000fed000/0x12000)=nil, 0x12000}, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCEXCL(r4, 0x540c) write$FUSE_DIRENT(r3, &(0x7f0000000100)={0xd0, 0x0, 0x8, [{0x1, 0x3, 0x7, 0xf9c, 'trusted'}, {0x5, 0x2, 0x3, 0x200, "295ef7"}, {0x3, 0x8, 0xe, 0x4ea8, 'wlan0vboxnet1@'}, {0x6, 0x7, 0x7, 0x9, 'nodev.('}, {0x0, 0x4, 0x5, 0x6000, '$*\\]-'}, {0x3, 0x10001}]}, 0xd0) 10:12:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) finit_module(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd", 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:20 executing program 5: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x202b40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff0000/0x4000)=nil) unshare(0x8020400) 10:12:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb38c, 0x402) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000000000000000000000000000000000000000000000185a789e0000000000000017eafba476b6475ab11603165e9500000000f90000000000000000000000000000008dc9d3e2ef6d95175044f315716966111c340447e13334631c31aaf95285393cf44cfb2daf1f6e0b380ca5fbf1391aaf40b34dd8fa6c0fc73020697816f9efc5a277dd5e43cc155700524e250859655154f671e430c99fa1b1cdd903f6b172e635328dcbeb704ceeef38b84888b0060975e5072225352046fb2e21e76ebfcdbf004842c2ef"]) 10:12:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:20 executing program 0: io_setup(0xfff, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2004}) fcntl$addseals(r2, 0x409, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) io_setup(0xffff, &(0x7f0000000000)) 10:12:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x2, 0xd60, 0x5, 0x6, 0x6, 0x2, 0x9813}, 0x1c) 10:12:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:21 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) pwrite64(r0, &(0x7f0000000080)="4691f94b14734b248c63a5cf8f4a18746c465dd50f64808eb9d4bb4fdb21cacf2f58ef8b857e29abe6a9f31239015d7cc8f7540014d99381a06177c01dd1987373940ba6350c264f7473987bde9ca2b317d2b5af4f08ce5ae0e0a600150a98f87a0ced2b679e0ef6", 0x68, 0x0) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)) 10:12:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:21 executing program 1: r0 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) 10:12:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, &(0x7f0000000000), 0x4018, 0x0) 10:12:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0x17) 10:12:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 10:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, &(0x7f0000000000), 0x4018, 0x0) 10:12:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x401, 0x4) 10:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:22 executing program 4: unshare(0x20400) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x841) 10:12:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, &(0x7f0000000000), 0x4018, 0x0) 10:12:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0x17) 10:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) 10:12:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, &(0x7f0000000000), 0x4018, 0x0) 10:12:23 executing program 4: unshare(0x20400) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x841) 10:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) splice(r1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x4018, 0x0) 10:12:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:23 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10, 0x80000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x3, {0x2, 0x4e21, @rand_addr=0x3}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @broadcast}, 0x4, 0x1, 0x5, 0x1e8, 0x4, &(0x7f0000000340)='veth0_to_bond\x00', 0x4, 0x4, 0x2e3}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x78) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x404101) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x0, 0x2, 0x4}, 0x609e}}, 0x18) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req={0x8, 0x4, 0x6, 0x3}, 0x10) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000080)='autogroup\x00') 10:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:23 executing program 4: unshare(0x20400) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x841) 10:12:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) splice(r1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x4018, 0x0) 10:12:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0x17) 10:12:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x40) 10:12:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) splice(r1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x4018, 0x0) 10:12:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, &(0x7f0000000000), 0x4018, 0x0) 10:12:24 executing program 1: r0 = socket$packet(0x11, 0x8000000000003, 0x300) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000000)="e7766d6e657431766d6e657431776c616e3100", 0xffffffffffffffff}, 0x30) ptrace$getregset(0x4204, r1, 0x4, &(0x7f0000000100)={&(0x7f0000000080)=""/31, 0x1f}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) 10:12:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000002c0)={0x10002, 0x0, [0x8001, 0x5, 0x4f39c984, 0x7a, 0x6, 0x7f, 0x0, 0xffffffff]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:12:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, &(0x7f0000000000), 0x4018, 0x0) 10:12:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) arch_prctl(0x1005, &(0x7f0000000000)="501c2ea85c95ae83d2a08e63553307c1f50fca65971cb95832bbd80d3c5bf2ce24a14b615ff29989f61b5b9773fec164368ebd51302c4bc71ec0abf2890fe578d79ce05d116a38f9a43173893891cf0da64507a09c9a5a0301945f271a0686f29c2650106a29ab36694e976cf5d6a832ab77a3ac45d6ee0e320e") 10:12:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x841) 10:12:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, &(0x7f0000000000), 0x4018, 0x0) 10:12:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c00020008000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80104100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffff10}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x1) 10:12:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x841) 10:12:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000002c0)={0x10002, 0x0, [0x8001, 0x5, 0x4f39c984, 0x7a, 0x6, 0x7f, 0x0, 0xffffffff]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:12:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x50001, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0xc, 0x8001, 0x3ff, 0x4800, 0xffffffffffffff9c}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000000080)='md5sum\x00'}, 0x30) fcntl$setown(r0, 0x8, r2) 10:12:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:26 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x841) 10:12:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x0, &(0x7f0000000200)=0x841) 10:12:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d001800ea1100e1ff04000000", 0x29}], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000040)={0x4, 0x2, @start={0x7, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000100)={{0x0, 0x10000}, {0xfffffffffffffffa, 0xb07}, 0x7, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x5, 0x9, 0x4, 0x3, 0x6, 0x7, 0x3f, {0x0, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0xc}}}, 0x1, 0x852, 0xe34, 0x1}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x7, 0x80000001, @empty, 0x80}}, 0x0, 0xe3b, 0x1, 0x3, 0x100000001}, &(0x7f0000000340)=0x98) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0xffffffffffffffe0) 10:12:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x141042, 0x8) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32], 0x1b) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="43d530d1dc906020fd37fcd3af2b0e4309108b9816b4ffdff45a3b197fc7f94da2597fc15b915829f975bca4e1bc6f339629f0638841d96a63f76038fc1ee4a3", &(0x7f00000004c0), 0x40}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000002c0)={0x10002, 0x0, [0x8001, 0x5, 0x4f39c984, 0x7a, 0x6, 0x7f, 0x0, 0xffffffff]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x1f}) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:12:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c0002000800000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:27 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x20000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$packet(0x11, 0x8000000004, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000001c0)=""/167) 10:12:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x0, &(0x7f0000000200)=0x841) 10:12:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0x4018, 0x0) 10:12:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x8000) 10:12:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x0, &(0x7f0000000200)=0x841) 10:12:27 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x4a00) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@empty, r1}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)={0x8000, 0x7fff, 0x6, 0x0, 0x0, [{r2, 0x0, 0x4}, {r2, 0x0, 0x9}, {r2, 0x0, 0x2}, {r2, 0x0, 0x2}, {r2, 0x0, 0x100}, {r2}]}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) 10:12:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0x4018, 0x0) 10:12:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x8000) 10:12:28 executing program 5: r0 = socket$inet(0x2, 0x12, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200000, 0x381) 10:12:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 10:12:28 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0x4018, 0x0) 10:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x8000) 10:12:28 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x100000000, 0x200, 0x7}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0xff}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x40, 0x6}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r2, 0x6}, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) 10:12:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x0) 10:12:28 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0x8, 0x1, 0x2, 0x513d, 0xb4000000}, 0xc) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000180)) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) accept4$inet(r3, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, &(0x7f0000000080)=0x10, 0x0) 10:12:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 10:12:28 executing program 1: r0 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) r1 = shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x6000) shmdt(r1) 10:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x0) 10:12:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff9, 0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xd8c0, 0x8}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r2, 0xaa, "ddfb27cc2f959d2695f803944f363b42af64efd6e6a6b8363eadef65e983d8c30b21daddb3430b5817ae74d6b469caee8fbeeba13a8c685270d9dca5af1cb3cfeddc99e319375caad09dbb9361aa147e9368365bfb47285e2ab89c3344a421f4f3c67debcd40f2f17ba1904f0bb6481f37d10ea75bd30b9833d4b9f6af11852f1e84c7a84434da6accad9e6d77f199b85c4b021b5597f05d23f27a64910df53309768df40805737bb544"}, &(0x7f00000001c0)=0xb2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req={0x2, 0xcfe2, 0x0, 0x8}, 0x9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x2}, 0x1ed) 10:12:29 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 10:12:29 executing program 5: futex(&(0x7f0000000080), 0x810000000008, 0x0, 0xfffffffffffffffe, &(0x7f0000000100)=0x3, 0x0) geteuid() 10:12:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x8, 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:29 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:29 executing program 1: r0 = socket$packet(0x11, 0x800000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x218) 10:12:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x0) 10:12:29 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9365) inotify_init1(0x7ff) 10:12:29 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 10:12:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 10:12:29 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000000), 0x4018, 0x0) 10:12:30 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000ce7f1956f6e64000000000c000200080000000000000000"], 0x1}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x8000) 10:12:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x4, 0xfff}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x224400, 0x40) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 10:12:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x17, 0x22, 0x13, 0x2, 0x800000b, 0x48, 0x6, 0x24, 0xffffffffffffffff}) signalfd(r0, &(0x7f00000000c0)={0x1000}, 0x8) unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000080)=0xfffffffffffffffe) 10:12:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000ff"]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x8000, 0x80}, {0x0, 0x7}], r3}, 0x18, 0x3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000080)={0x5, 0x65f, 0x8, 0x7ff, 0x2, 0x100000001}) setsockopt$inet_mreqsrc(r4, 0x0, 0x2f, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x14}, @multicast2, @broadcast}, 0xc) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000008a230000000000000000000000000022df2fd8416429061a6a7ec497955eab52b58510366956ff2f8c6e4edeaceaf5ba6ec9054c8db8a677928586000000000000000000000000"]) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 333.267477] FAULT_INJECTION: forcing a failure. [ 333.267477] name failslab, interval 1, probability 0, space 0, times 1 [ 333.279111] CPU: 1 PID: 9621 Comm: syz-executor3 Not tainted 4.19.0+ #80 [ 333.286014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.296023] Call Trace: [ 333.298637] ================================================================== [ 333.306017] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 333.312351] CPU: 1 PID: 9621 Comm: syz-executor3 Not tainted 4.19.0+ #80 [ 333.319214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.328565] Call Trace: [ 333.331151] dump_stack+0x419/0x480 [ 333.334779] ? _raw_spin_lock_irqsave+0x237/0x340 [ 333.339615] ? get_stack_info+0x720/0x9d0 [ 333.343770] kmsan_report+0x19f/0x300 [ 333.347571] __msan_warning+0x76/0xd0 [ 333.351371] get_stack_info+0x720/0x9d0 [ 333.355360] __unwind_start+0x7d/0xe0 [ 333.359157] show_trace_log_lvl+0x20e/0x11e0 [ 333.363569] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.368964] show_stack+0x12e/0x170 [ 333.372589] dump_stack+0x32d/0x480 [ 333.376226] should_fail+0x11e5/0x13c0 [ 333.380122] __should_failslab+0x278/0x2a0 [ 333.384361] should_failslab+0x29/0x70 [ 333.388261] kmem_cache_alloc_node+0x164/0xec0 [ 333.392850] ? __alloc_skb+0x32e/0xeb0 [ 333.396767] __alloc_skb+0x32e/0xeb0 [ 333.400492] netlink_sendmsg+0xc9e/0x1440 [ 333.404656] ___sys_sendmsg+0xe68/0x1250 [ 333.408714] ? netlink_getsockopt+0x16b0/0x16b0 [ 333.413411] ? __fdget+0x329/0x440 [ 333.416954] __se_sys_sendmsg+0x305/0x460 [ 333.421113] __x64_sys_sendmsg+0x4a/0x70 [ 333.425172] do_syscall_64+0xcf/0x110 [ 333.428977] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.434177] RIP: 0033:0x457569 [ 333.437370] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.456271] RSP: 002b:00007fc3f99a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 333.463980] RAX: ffffffffffffffda RBX: 00007fc3f99a7c90 RCX: 0000000000457569 [ 333.471240] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 333.478506] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.485768] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3f99a86d4 [ 333.493032] R13: 00000000004c3b16 R14: 00000000004d5c08 R15: 0000000000000004 [ 333.500303] [ 333.501920] Local variable description: ----state@show_trace_log_lvl [ 333.508408] Variable was created at: [ 333.512424] show_trace_log_lvl+0xb3/0x11e0 [ 333.516740] show_stack+0x12e/0x170 [ 333.520353] ================================================================== [ 333.527713] Disabling lock debugging due to kernel taint [ 333.533154] Kernel panic - not syncing: panic_on_warn set ... [ 333.533154] [ 333.540524] CPU: 1 PID: 9621 Comm: syz-executor3 Tainted: G B 4.19.0+ #80 [ 333.548743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.558099] Call Trace: [ 333.560689] dump_stack+0x419/0x480 [ 333.564327] panic+0x57e/0xb28 [ 333.567539] kmsan_report+0x300/0x300 [ 333.571343] __msan_warning+0x76/0xd0 [ 333.575146] get_stack_info+0x720/0x9d0 [ 333.579143] __unwind_start+0x7d/0xe0 [ 333.582944] show_trace_log_lvl+0x20e/0x11e0 [ 333.587352] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.592728] show_stack+0x12e/0x170 [ 333.596355] dump_stack+0x32d/0x480 [ 333.599986] should_fail+0x11e5/0x13c0 [ 333.603877] __should_failslab+0x278/0x2a0 [ 333.608112] should_failslab+0x29/0x70 [ 333.611994] kmem_cache_alloc_node+0x164/0xec0 [ 333.616578] ? __alloc_skb+0x32e/0xeb0 [ 333.620484] __alloc_skb+0x32e/0xeb0 [ 333.624214] netlink_sendmsg+0xc9e/0x1440 [ 333.628372] ___sys_sendmsg+0xe68/0x1250 [ 333.632447] ? netlink_getsockopt+0x16b0/0x16b0 [ 333.637135] ? __fdget+0x329/0x440 [ 333.640678] __se_sys_sendmsg+0x305/0x460 [ 333.644835] __x64_sys_sendmsg+0x4a/0x70 [ 333.648891] do_syscall_64+0xcf/0x110 [ 333.652688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.657869] RIP: 0033:0x457569 [ 333.661075] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.679970] RSP: 002b:00007fc3f99a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 333.687672] RAX: ffffffffffffffda RBX: 00007fc3f99a7c90 RCX: 0000000000457569 [ 333.694938] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 333.702202] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.709465] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3f99a86d4 [ 333.716726] R13: 00000000004c3b16 R14: 00000000004d5c08 R15: 0000000000000004 [ 333.725069] Kernel Offset: disabled [ 333.728700] Rebooting in 86400 seconds..