ATE(0x0, &(0x7f0000000040)={0xd, 0x1fd, 0x800000000004, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 07:41:30 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f00000000c0)=""/165, 0xa5}], 0x3) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 07:41:30 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[,\x00', 0x0) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x200000a, 0x8000002012, r0, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 07:41:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0x3) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$getflags(r1, 0x401) 07:41:30 executing program 3: r0 = socket$inet(0x2, 0x8000000000002, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000580), 0x2e2, &(0x7f0000000640)=""/138, 0x8a}, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 07:41:31 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 07:41:31 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f00000000c0)=""/165, 0xa5}], 0x3) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 07:41:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20}], 0x1c) 07:41:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fd, 0x800000000004, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 07:41:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000400)) 07:41:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:41:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)="646374637000056ebc5901f6cbcd414ae37606b3d5fef67ace36e6306b72d5df31213f22e6c6955f62dda8db5d3bac1dbadb20566989373aa7071966f430afa932b7d921db9ed03a476512d9fb506001424eba69ba36aec456b47edb4804bc3f473977b9fda20603f2c1f88379e5abd6556aa8d601a6ff6c395186f282d7d11f62d651c94fc6a6c49eba4a54805006be83a6eafaf1b7d123a341874c7d91686ae43ccd62206e11a5558533fd2065d84ba133aeefd7cdb05633de55f27b8a00000000000000000000000000000000", 0x5) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:41:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fd, 0x800000000004, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 07:41:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) sendto$unix(r1, &(0x7f00000000c0), 0xfffffffffffffdee, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 07:41:32 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000000), &(0x7f0000000080)) 07:41:32 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000780)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 07:41:32 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) 07:41:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:41:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0xdd) 07:41:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:41:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:41:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)="646374637000056ebc5901f6cbcd414ae37606b3d5fef67ace36e6306b72d5df31213f22e6c6955f62dda8db5d3bac1dbadb20566989373aa7071966f430afa932b7d921db9ed03a476512d9fb506001424eba69ba36aec456b47edb4804bc3f473977b9fda20603f2c1f88379e5abd6556aa8d601a6ff6c395186f282d7d11f62d651c94fc6a6c49eba4a54805006be83a6eafaf1b7d123a341874c7d91686ae43ccd62206e11a5558533fd2065d84ba133aeefd7cdb05633de55f27b8a00000000000000000000000000000000", 0x5) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:41:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:41:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x7}]}}}]}, 0x3c}}, 0x0) 07:41:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) [ 393.464102] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:41:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:41:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 393.583094] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:41:33 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x1000000000011, &(0x7f0000000140), &(0x7f0000001840), &(0x7f0000000040), &(0x7f00000001c0)) wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 07:41:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:41:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)="646374637000056ebc5901f6cbcd414ae37606b3d5fef67ace36e6306b72d5df31213f22e6c6955f62dda8db5d3bac1dbadb20566989373aa7071966f430afa932b7d921db9ed03a476512d9fb506001424eba69ba36aec456b47edb4804bc3f473977b9fda20603f2c1f88379e5abd6556aa8d601a6ff6c395186f282d7d11f62d651c94fc6a6c49eba4a54805006be83a6eafaf1b7d123a341874c7d91686ae43ccd62206e11a5558533fd2065d84ba133aeefd7cdb05633de55f27b8a00000000000000000000000000000000", 0x5) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:41:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:41:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:41:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000008c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0xa0, 0x0, 0x0) 07:41:34 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) unshare(0x20400) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x1) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0) 07:41:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:41:35 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) unshare(0x20400) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x1) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0) 07:41:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20040000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000000)={0x0, &(0x7f0000000280)=""/154, &(0x7f0000000600)}) 07:41:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x4) 07:41:35 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) unshare(0x20400) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x1) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0) 07:41:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)="646374637000056ebc5901f6cbcd414ae37606b3d5fef67ace36e6306b72d5df31213f22e6c6955f62dda8db5d3bac1dbadb20566989373aa7071966f430afa932b7d921db9ed03a476512d9fb506001424eba69ba36aec456b47edb4804bc3f473977b9fda20603f2c1f88379e5abd6556aa8d601a6ff6c395186f282d7d11f62d651c94fc6a6c49eba4a54805006be83a6eafaf1b7d123a341874c7d91686ae43ccd62206e11a5558533fd2065d84ba133aeefd7cdb05633de55f27b8a00000000000000000000000000000000", 0x5) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:41:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000008c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0xa0, 0x0, 0x0) 07:41:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 07:41:36 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) unshare(0x20400) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x1) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0) 07:41:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 07:41:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x9, @output}) 07:41:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 07:41:36 executing program 3: r0 = timerfd_create(0x0, 0x0) unshare(0x22020400) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000880)={0x0, 0x0, 0x0, [], &(0x7f0000000840)}) 07:41:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 07:41:37 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:41:37 executing program 4: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x349800, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000040)=""/45}, 0x18) 07:41:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000008c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0xa0, 0x0, 0x0) [ 397.226727] input: syz1 as /devices/virtual/input/input14 07:41:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 07:41:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 07:41:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x8) 07:41:37 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:41:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 07:41:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 07:41:38 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x10001, 0x4) 07:41:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:41:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000000)={0x2c, 0x0, r1, 0x10}, 0x10) 07:41:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000008c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0xa0, 0x0, 0x0) 07:41:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x98f909}) 07:41:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500080004000700000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 07:41:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:41:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 07:41:39 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a061ac100a84306910000001400020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:41:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$kcm(0x29, 0x1000000000002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000005c0)='~', 0x1}], 0x1) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r1) 07:41:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0xffff8001, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) [ 399.208711] netlink: 37 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.217732] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 399.224452] IPv6: NLM_F_CREATE should be set when creating new route [ 399.231020] IPv6: NLM_F_CREATE should be set when creating new route [ 399.237745] IPv6: NLM_F_CREATE should be set when creating new route 07:41:39 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x48005, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x80) [ 399.357845] netlink: 37 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.366778] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:41:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000004e20}, 0x1c) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x40000013f}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000002affd)="bc", 0x1}], 0x1, &(0x7f000002d000)}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000022ff8)=@sco, 0x8, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195}], 0x362, &(0x7f0000029000)=""/56, 0xfffffe86}, 0x0) 07:41:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x79, [], 0x0, &(0x7f0000000140), &(0x7f00000001c0)=""/121}, &(0x7f00000002c0)=0x78) 07:41:39 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7b) 07:41:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) [ 399.681055] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:41:39 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a061ac100a84306910000001400020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:41:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x48005, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x80) 07:41:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400}) 07:41:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x1000028d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 400.184591] netlink: 37 bytes leftover after parsing attributes in process `syz-executor1'. [ 400.193646] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:41:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs(r1, &(0x7f0000000000)='mounts\x00') 07:41:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x200) 07:41:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x48005, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x80) 07:41:40 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a061ac100a84306910000001400020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 400.749141] netlink: 37 bytes leftover after parsing attributes in process `syz-executor1'. [ 400.758098] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:41:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setpipe(r1, 0x407, 0x1) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = fcntl$getown(r2, 0x9) rt_tgsigqueueinfo(r3, r4, 0x14, &(0x7f0000000140)={0x2f, 0x5, 0xff, 0x7f}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r5, &(0x7f0000000280), 0x80000003) 07:41:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x48005, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x80) [ 400.964096] input:  as /devices/virtual/input/input16 07:41:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0x1, @output={0x0, 0x0, {0x0, 0x2}}}) 07:41:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a061ac100a84306910000001400020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 401.368081] netlink: 37 bytes leftover after parsing attributes in process `syz-executor1'. [ 401.377172] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:41:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 07:41:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x0, 0x3}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) 07:41:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x2}, [], "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", "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"}) 07:41:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 07:41:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x8020a}}, 0x50) 07:41:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x0) 07:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:42 executing program 3: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:41:42 executing program 4: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 07:41:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setns(0xffffffffffffffff, 0x12000000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup2(r2, r1) 07:41:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:41:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 07:41:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21, @broadcast}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:41:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xbf, &(0x7f00000002c0)) 07:41:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:41:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:41:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000140)=""/4096, 0x1215, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x70e000) [ 403.852998] *** Guest State *** [ 403.856496] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 403.865592] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 403.875061] CR3 = 0x0000000000000000 [ 403.878830] RSP = 0x0000000000000f74 RIP = 0x0000000000000000 [ 403.884956] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 403.891000] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 403.897835] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.905976] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.914119] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.922276] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.930317] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.938639] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 07:41:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 403.946774] GDTR: limit=0x00000000, base=0x0000000000000000 [ 403.954919] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.963055] IDTR: limit=0x00000000, base=0x0000000000000000 [ 403.971094] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 403.979237] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 403.985908] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 403.993500] Interruptibility = 00000000 ActivityState = 00000000 [ 403.999800] *** Host State *** [ 404.003139] RIP = 0xffffffff812c8203 RSP = 0xffff880174cef3c8 [ 404.009203] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 404.015763] FSBase=00007fed14836700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 404.023706] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 404.029677] CR0=0000000080050033 CR3=0000000178b8b000 CR4=00000000001426e0 [ 404.036836] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 404.043695] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 404.049800] *** Control State *** [ 404.053396] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 404.060111] EntryControls=0000d1ff ExitControls=002fefff [ 404.065727] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 404.072813] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 404.079532] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 404.086255] reason=80000021 qualification=0000000000000000 [ 404.092755] IDTVectoring: info=00000000 errcode=00000000 [ 404.098261] TSC Offset = 0xffffff22c3e6689a [ 404.102751] EPT pointer = 0x0000000169a3201e 07:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xbf, &(0x7f00000002c0)) 07:41:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:41:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:41:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x8912, &(0x7f0000000200)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)) 07:41:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0800000000009727c1c6fe76cef3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 07:41:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xbf, &(0x7f00000002c0)) 07:41:45 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1, &(0x7f0000001840)=""/78, 0x4e, 0x1}}], 0x1, 0x2000, &(0x7f00000018c0)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/60, 0x3c, 0xffffffffffffff81}}, {{&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/33, 0x21}, {&(0x7f0000003d80)=""/169, 0xa9}], 0x2, &(0x7f0000003e40)=""/120, 0x78, 0x9}}, {{&(0x7f0000003ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003f40)=""/231, 0xe7}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/101, 0x65}, {&(0x7f00000050c0)=""/228, 0xe4}], 0x4, &(0x7f00000052c0)=""/231, 0xe7, 0x10e20000000}, 0x6}, {{&(0x7f00000053c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/31, 0x1f}], 0x2, 0x0, 0x0, 0x4}, 0x7}, {{&(0x7f00000064c0)=@in6, 0x80, &(0x7f00000067c0)=[{&(0x7f0000006540)=""/83, 0x53}, {&(0x7f0000006600)=""/72, 0x48}, {&(0x7f0000006740)=""/22, 0x16}], 0x3, &(0x7f0000006840)=""/34, 0x22, 0x6}, 0x20}], 0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) 07:41:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x40000000000004, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:41:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x13, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) [ 405.564758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 405.634926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 07:41:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xbf, &(0x7f00000002c0)) [ 405.697851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 405.786701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 405.874817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 07:41:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000079e000)=[{&(0x7f00000004c0)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010395aec20", 0x29}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local, [0x0, 0x0, 0x0, 0x5400000000000000, 0x8]}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 07:41:46 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1, &(0x7f0000001840)=""/78, 0x4e, 0x1}}], 0x1, 0x2000, &(0x7f00000018c0)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/60, 0x3c, 0xffffffffffffff81}}, {{&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/33, 0x21}, {&(0x7f0000003d80)=""/169, 0xa9}], 0x2, &(0x7f0000003e40)=""/120, 0x78, 0x9}}, {{&(0x7f0000003ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003f40)=""/231, 0xe7}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/101, 0x65}, {&(0x7f00000050c0)=""/228, 0xe4}], 0x4, &(0x7f00000052c0)=""/231, 0xe7, 0x10e20000000}, 0x6}, {{&(0x7f00000053c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/31, 0x1f}], 0x2, 0x0, 0x0, 0x4}, 0x7}, {{&(0x7f00000064c0)=@in6, 0x80, &(0x7f00000067c0)=[{&(0x7f0000006540)=""/83, 0x53}, {&(0x7f0000006600)=""/72, 0x48}, {&(0x7f0000006740)=""/22, 0x16}], 0x3, &(0x7f0000006840)=""/34, 0x22, 0x6}, 0x20}], 0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) 07:41:46 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getpeername$packet(r0, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) 07:41:46 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000340), 0xff, 0x0) 07:41:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 406.835173] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 406.842908] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. [ 406.858858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 406.906662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 406.974167] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 406.986941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 407.538020] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 407.545598] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 07:41:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:48 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1, &(0x7f0000001840)=""/78, 0x4e, 0x1}}], 0x1, 0x2000, &(0x7f00000018c0)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/60, 0x3c, 0xffffffffffffff81}}, {{&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/33, 0x21}, {&(0x7f0000003d80)=""/169, 0xa9}], 0x2, &(0x7f0000003e40)=""/120, 0x78, 0x9}}, {{&(0x7f0000003ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003f40)=""/231, 0xe7}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/101, 0x65}, {&(0x7f00000050c0)=""/228, 0xe4}], 0x4, &(0x7f00000052c0)=""/231, 0xe7, 0x10e20000000}, 0x6}, {{&(0x7f00000053c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/31, 0x1f}], 0x2, 0x0, 0x0, 0x4}, 0x7}, {{&(0x7f00000064c0)=@in6, 0x80, &(0x7f00000067c0)=[{&(0x7f0000006540)=""/83, 0x53}, {&(0x7f0000006600)=""/72, 0x48}, {&(0x7f0000006740)=""/22, 0x16}], 0x3, &(0x7f0000006840)=""/34, 0x22, 0x6}, 0x20}], 0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) 07:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 07:41:48 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000340), 0xff, 0x0) 07:41:48 executing program 2: r0 = socket(0x2, 0x80806, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x80000000}) 07:41:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000600)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000040)=""/83, &(0x7f0000000500)=""/181, &(0x7f0000000840)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e40)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000a00)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) 07:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 07:41:49 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = dup3(r2, r1, 0x0) write$FUSE_DIRENT(r3, &(0x7f00000007c0)={0x180, 0xfffffffffffffff5, 0x4, [{0x4, 0xffffffff, 0x67, 0x74d7, "2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34"}, {0x6, 0x1b, 0x11, 0x8000, 'proc*eth0vboxnet1'}, {0x3, 0xc00000, 0x21, 0x7c989eca, 'cpuset[bdevposix_acl_access+-GPL%'}, {0x0, 0x9, 0x67, 0x2, "2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34"}]}, 0x180) gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000640)="70175ca3ddd4cf5904995ff69aab5dc45e0fd390b83d04acd32a5e42a0b0f2ab9ccd31551480a01e127e8d4f9e9332cc1c9f0c46d92fe570f126ee6ea78f6566b4", 0x41) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200)={0x100, 0x5, 0x0, 0x81}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000540)={&(0x7f0000000380)}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000440)=[{&(0x7f0000000400)=ANY=[]}], 0x1, &(0x7f0000000d00), 0x0, 0x40}, 0x0) geteuid() vmsplice(r1, &(0x7f0000000740)=[{&(0x7f0000000700)="f71e5a576b98ba2ca39c8ad2e1", 0xd}], 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x856, &(0x7f0000000400)=0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) epoll_create(0x3) poll(&(0x7f0000000380)=[{r1, 0x10}, {r0}], 0x2, 0x6) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b", 0x21}], 0x1) socketpair(0x9, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000280)) utimensat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2, 0x7}], 0x1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) 07:41:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1, &(0x7f0000001840)=""/78, 0x4e, 0x1}}], 0x1, 0x2000, &(0x7f00000018c0)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/60, 0x3c, 0xffffffffffffff81}}, {{&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/33, 0x21}, {&(0x7f0000003d80)=""/169, 0xa9}], 0x2, &(0x7f0000003e40)=""/120, 0x78, 0x9}}, {{&(0x7f0000003ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003f40)=""/231, 0xe7}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/101, 0x65}, {&(0x7f00000050c0)=""/228, 0xe4}], 0x4, &(0x7f00000052c0)=""/231, 0xe7, 0x10e20000000}, 0x6}, {{&(0x7f00000053c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/31, 0x1f}], 0x2, 0x0, 0x0, 0x4}, 0x7}, {{&(0x7f00000064c0)=@in6, 0x80, &(0x7f00000067c0)=[{&(0x7f0000006540)=""/83, 0x53}, {&(0x7f0000006600)=""/72, 0x48}, {&(0x7f0000006740)=""/22, 0x16}], 0x3, &(0x7f0000006840)=""/34, 0x22, 0x6}, 0x20}], 0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) 07:41:49 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000340), 0xff, 0x0) 07:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 07:41:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x1) remap_file_pages(&(0x7f000035a000/0x4000)=nil, 0x4000, 0x1, 0x7, 0x9156023aab9d7422) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) dup(0xffffffffffffffff) 07:41:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in=@broadcast}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x35}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r1}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000080)={'crct10dif\x00'}, &(0x7f0000000280)}) 07:41:50 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000340), 0xff, 0x0) 07:41:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 07:41:50 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="c6dc2ced75d1"}, 0x0, {0x2, 0x0, @broadcast}, 'tunl0\x00'}) 07:41:51 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000059dffc), &(0x7f0000000100)=0x3) 07:41:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x6c00000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2abb4ec"]}]}, 0x1c}}, 0x0) 07:41:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x5451) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7ff, 0x10000) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000180)={0x400, 0xfffffffffffff001, 0x28d}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x202, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 07:41:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 07:41:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f00000052c0)=[{{&(0x7f00000001c0)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)='t', 0x1}], 0x1, &(0x7f0000000780)}}], 0x1, 0x200008d1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:41:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000240)=""/80, 0x15}], 0x2) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:41:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f511280001", 0x17) ioctl$sock_SIOCETHTOOL(r1, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000000001e"]}) 07:41:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 07:41:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:41:52 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 07:41:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004540)=[{{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000001e00)=[{&(0x7f00000008c0)=""/44, 0x2c}, {&(0x7f0000000900)=""/250, 0xfa}], 0x2, &(0x7f0000001ec0)=""/253, 0xfd}}], 0x1, 0x0, &(0x7f0000004640)={0x77359400}) 07:41:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 07:41:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 07:41:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x100, 0x0) fcntl$setstatus(r1, 0x4, 0x2bff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 07:41:53 executing program 4: r0 = socket(0x200000000000011, 0x4000004000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000000180), 0x0, &(0x7f0000000140)}], 0x1, 0x0) 07:41:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000540), 0x0, 0x2000, &(0x7f0000000000)={0x77359400}) 07:41:53 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:41:53 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) 07:41:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000000)={'sit0\x00\x00\x00\t\x00', @ifru_data=&(0x7f0000000240)="e44e41ec660d6cfc271198f31c9a20b0fd1d8c3764dc2113a00dee547c3bca1c"}) 07:41:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 07:41:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:41:54 executing program 4: r0 = socket(0x200000000000011, 0x4000004000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000000180), 0x0, &(0x7f0000000140)}], 0x1, 0x0) 07:41:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x1a0]}) [ 414.129950] nla_parse: 6 callbacks suppressed [ 414.129981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 414.253459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 07:41:54 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 07:41:54 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000400)=@hci, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/79, 0x4f}, {&(0x7f0000000900)=""/145, 0x91}, {&(0x7f0000000480)=""/28, 0x1c}, {&(0x7f00000009c0)=""/70, 0x46}], 0x8, &(0x7f0000000ac0)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x14, r1, 0x401}, 0x14}}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 07:41:54 executing program 4: r0 = socket(0x200000000000011, 0x4000004000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000000180), 0x0, &(0x7f0000000140)}], 0x1, 0x0) 07:41:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 414.859125] device bond0 entered promiscuous mode [ 414.864190] device bond_slave_0 entered promiscuous mode [ 414.870096] device bond_slave_1 entered promiscuous mode 07:41:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x1a0]}) [ 415.026790] device bond0 left promiscuous mode [ 415.031455] device bond_slave_0 left promiscuous mode [ 415.037226] device bond_slave_1 left promiscuous mode [ 415.048241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 07:41:55 executing program 4: r0 = socket(0x200000000000011, 0x4000004000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000000180), 0x0, &(0x7f0000000140)}], 0x1, 0x0) 07:41:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x3}) 07:41:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 07:41:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:41:55 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 07:41:55 executing program 4: clock_gettime(0xfffffffffffffffd, &(0x7f0000001280)) [ 415.763530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 415.836018] device bond0 entered promiscuous mode [ 415.841159] device bond_slave_0 entered promiscuous mode [ 415.847547] device bond_slave_1 entered promiscuous mode 07:41:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x1a0]}) [ 415.923530] device bond0 left promiscuous mode [ 415.928391] device bond_slave_0 left promiscuous mode [ 415.934217] device bond_slave_1 left promiscuous mode 07:41:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x3}) 07:41:56 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 07:41:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:41:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) 07:41:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 07:41:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x1a0]}) [ 416.750462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 07:41:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x3}) [ 417.215801] device bond0 entered promiscuous mode [ 417.220819] device bond_slave_0 entered promiscuous mode [ 417.226918] device bond_slave_1 entered promiscuous mode 07:41:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 417.311277] device bond0 left promiscuous mode [ 417.316437] device bond_slave_0 left promiscuous mode [ 417.321972] device bond_slave_1 left promiscuous mode 07:41:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, "1ef4bc48491acd5e0c4b976cba7eef36c40efce39f2b9c125ba7a77d8dd019d6041e65648e7f165944391be5"}) 07:41:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x47) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) dup2(r0, r1) [ 417.717938] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 417.738535] IPv4: Oversized IP packet from 127.0.0.1 07:41:57 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 07:41:57 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x4000000000000000) 07:41:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x3}) 07:41:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000000f0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 417.884046] IPv4: Oversized IP packet from 127.0.0.1 [ 418.177617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:41:58 executing program 1: keyctl$join(0x1, &(0x7f0000000180)) [ 418.248278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:41:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x40000000000ab92, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32315559, 0x0, @stepwise}) 07:41:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0x4000000000001b3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) [ 418.519765] device bond0 entered promiscuous mode [ 418.525029] device bond_slave_0 entered promiscuous mode [ 418.530871] device bond_slave_1 entered promiscuous mode 07:41:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, "7001e0f57c8cf6270b24e415e96042aae51c871554c11cd59cc8fb47081025bad6b39df66157a96aae15813f0def00", "a8a4cd01e527e6fd3de453c7daf7b1900900000000000000361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "260ba0550c4db6d2fe985da18052b7830bf54b5f21ff328670ad0f83592d93c544ef9495ea10a37e8ed896f87b8d3725b2b000b4d42c929ee85c075517d2c4a4", "9baac1753df57eff460e78c16412f42564e5e2a7fed713f90c7de27342981f46c909b1bf220305df03f252b429eb40f20a1e697e6779661100f940104f134cf2", "4926b340f0d0f0a08527417df889e5f0835317cc1ce35ca2239b28fd0269be63"}) [ 418.675892] device bond0 left promiscuous mode [ 418.680667] device bond_slave_0 left promiscuous mode [ 418.686392] device bond_slave_1 left promiscuous mode 07:41:58 executing program 1: keyctl$join(0x1, &(0x7f0000000180)) 07:41:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:41:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xbe9, 0x100) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000000c0)={0xff, 0x1000, "d6580bff5018105ef279f8d15ca33d0c661f4dd811332243", {0x401, 0x1b}, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x227f, &(0x7f0000979fff)) 07:41:59 executing program 0: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="f1ff000000000000010000000000000000554c000000000007"]) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 07:41:59 executing program 1: keyctl$join(0x1, &(0x7f0000000180)) 07:41:59 executing program 4: semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000100)) 07:41:59 executing program 3: r0 = memfd_create(&(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x8000000000000000, 0x1) 07:41:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x2, 0x8000000000000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f00000002c0)=""/108}, 0x18) 07:41:59 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 07:41:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x4, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x7fffffff, 0x2, r2}) 07:42:00 executing program 1: keyctl$join(0x1, &(0x7f0000000180)) 07:42:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) 07:42:00 executing program 4: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f000062cffc)=0x6, 0x4) 07:42:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:42:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) mknod(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) 07:42:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300a}}) 07:42:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x21000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, &(0x7f0000001400)=""/147, 0x93, 0x7ffffffffffffffe) 07:42:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) 07:42:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000400)=0x90) 07:42:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) 07:42:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 07:42:01 executing program 1: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 07:42:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) 07:42:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x5000000) 07:42:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000006, &(0x7f0000000180), 0xfee8) 07:42:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:42:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x8) 07:42:02 executing program 3: getpid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x60efe70f74d237f6, 0x0, 0x8, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000600)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ff8000/0x1000)=nil}) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='jfs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="b9024d564b0f3248b83cc6e176511aef170f23d80f21f835000000300f23f8660f383dc70f06470fbe641303470f01c83e460fc7183e66410f38802866b845000f00d80f35", 0x45}], 0x1, 0x0, &(0x7f00000006c0), 0x0) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/33, 0x21, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:42:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x2}, 0x20) 07:42:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x800000000000004, 0xfffffffffffffffd, 0x0, 0x1}, 0x2c) 07:42:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@mpls_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0xfd5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:02 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, &(0x7f0000000180)) 07:42:02 executing program 1: r0 = eventfd(0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000040), 0x1000000008) 07:42:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 07:42:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 07:42:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x22) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 07:42:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 07:42:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000002c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') pread64(r1, &(0x7f0000000040)=""/113, 0x71, 0x3c) 07:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9f) 07:42:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 07:42:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x29a}, 0x14) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r1, r1, &(0x7f0000000080), 0x5ac) 07:42:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 07:42:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x62) 07:42:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 07:42:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 07:42:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 07:42:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 07:42:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1fffffe}, 0x90) 07:42:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 07:42:04 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000100)) 07:42:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) [ 425.060263] input: syz1 as /devices/virtual/input/input23 07:42:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 425.166305] input: syz1 as /devices/virtual/input/input24 07:42:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'na%\x00', 0x19, 0x1, 0x178, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @snat={'snat\x00', 0x10}}]}]}, 0x1f0) 07:42:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff4d070000000000009500000000000000"], &(0x7f0000000240)='GPL\x00'}, 0x48) 07:42:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 07:42:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 07:42:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) [ 425.626679] x_tables: eb_tables: snat target: only valid in nat table, not na% [ 425.711236] x_tables: eb_tables: snat target: only valid in nat table, not na% 07:42:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 425.845931] input: syz1 as /devices/virtual/input/input25 07:42:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff4d070000000000009500000000000000"], &(0x7f0000000240)='GPL\x00'}, 0x48) 07:42:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 07:42:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) [ 426.315844] input: syz1 as /devices/virtual/input/input26 07:42:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff4d070000000000009500000000000000"], &(0x7f0000000240)='GPL\x00'}, 0x48) [ 426.472491] input: syz1 as /devices/virtual/input/input27 07:42:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 07:42:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 07:42:06 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xffffffffffffffe9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0xfffffffffffffeaa) syz_open_procfs(r0, &(0x7f0000000200)='numa_maps\x00') r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) [ 426.854245] input: syz1 as /devices/virtual/input/input28 07:42:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 07:42:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r2 = dup2(r0, r0) sendmsg$xdp(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 07:42:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 07:42:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff4d070000000000009500000000000000"], &(0x7f0000000240)='GPL\x00'}, 0x48) [ 427.236953] input: syz1 as /devices/virtual/input/input29 [ 427.419075] input: syz1 as /devices/virtual/input/input30 07:42:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001400), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r1, r2, &(0x7f0000000040), 0x40) 07:42:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000001c0)) 07:42:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 07:42:08 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 07:42:08 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4}) 07:42:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0x30) close(r2) close(r1) 07:42:08 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:42:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"69703667726530000200", &(0x7f0000000080)=@ethtool_ringparam}) 07:42:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x1, 0x0, [{0x0, 0xffffffffffffff51, &(0x7f0000000a00)=""/222}]}) 07:42:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 07:42:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:42:10 executing program 4: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x4) 07:42:10 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:42:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:42:10 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x20020400) eventfd(0x0) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 07:42:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 07:42:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffffffffffce0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:42:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"69703667726530000200", &(0x7f0000000080)=@ethtool_ringparam}) 07:42:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:42:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 07:42:10 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10) 07:42:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0xfffffffffffffffe) 07:42:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:42:11 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:42:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"69703667726530000200", &(0x7f0000000080)=@ethtool_ringparam}) 07:42:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) 07:42:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:42:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x8000000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x100000084}], 0x1, &(0x7f0000000080)}, 0x0) accept4(r1, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000000)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 07:42:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"69703667726530000200", &(0x7f0000000080)=@ethtool_ringparam}) 07:42:11 executing program 2: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000080)) 07:42:11 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) 07:42:12 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast1}) 07:42:12 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'brocte\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0xfeffff07}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e8) 07:42:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x8004550f, 0x72ffff) 07:42:12 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:42:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 432.652770] xt_time: invalid argument - start or stop time greater than 23:59:59 07:42:12 executing program 3: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 07:42:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002100)='/dev/sequencer\x00', 0x102, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0x1ff}, {}, @time}], 0x30) 07:42:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x8, 0x4) 07:42:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 07:42:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x403003}]}) 07:42:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c5580000040000000000f07531dc6150defaca6eddaf1b8b8c36184c8f013be96ea31efbd29ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbd7430f3aa50c6a17a4cbe46f9a27f671d171c4a2450f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2), 0x4e, [], [0x2, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000099a800890000000000dc98784b49e0007e00002f59"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:42:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002100)='/dev/sequencer\x00', 0x102, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0x1ff}, {}, @time}], 0x30) 07:42:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8400}) 07:42:13 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00003d0000/0x2000)=nil, 0x2000, 0xc) [ 433.885794] kvm_pmu: event creation failed -2 07:42:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002100)='/dev/sequencer\x00', 0x102, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0x1ff}, {}, @time}], 0x30) 07:42:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000200000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r1) 07:42:14 executing program 3: clock_getres(0x6, 0x0) 07:42:14 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x5) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 07:42:14 executing program 4: r0 = getpid() kcmp(0x0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:42:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000035abe1e80d903e0d714a12427a38c4400fe8c767e9d18fd69a00000000000000000084193fde14306ffad48edae6c0579b2fa5737f46693a8e66efa5b341b9919c4354ac58a650263b4eca4690cea55edf6aade6a87906a76ed01774daac686945f7d62a2a4ca349224c596356118b340f34b0f592367e73205f1bc67cbc0aef19ca3786c48a7f61e773dec49c4b42affef26edff720e7a5069516e12bf8fb51d317771a2024989466c6891be2d1beeafbb3d2f6ce2866263c76429238bbc716464f4c2dc5504f528539ed8a36475e85b174c678bc5675afafad4feb7c6d") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 07:42:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002100)='/dev/sequencer\x00', 0x102, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0x1ff}, {}, @time}], 0x30) 07:42:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r2, &(0x7f0000000000), 0x800000080000002) 07:42:14 executing program 2: unshare(0x8000400) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@pptp={0x18, 0x2, {0x0, @local}}, {&(0x7f0000001a40)=""/4096, 0x1000}, &(0x7f00000001c0)}, 0xa0) 07:42:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffffffffffffcf, &(0x7f00000000c0)}, 0x57) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001840)={r1, &(0x7f0000000280), &(0x7f00000001c0)=""/108}, 0x18) 07:42:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000200000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r1) 07:42:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r1, &(0x7f0000000400)=""/135, 0x74) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000400)=""/135, 0x74) 07:42:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924c1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:42:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$unlink(0x9, r1, r0) 07:42:15 executing program 2: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x21) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 07:42:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffffffffffffcf, &(0x7f00000000c0)}, 0x57) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001840)={r1, &(0x7f0000000280), &(0x7f00000001c0)=""/108}, 0x18) 07:42:15 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000005c0)=""/24, 0x18, &(0x7f0000000040)=""/101, 0x0, 0x80002}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x1f, &(0x7f00000001c0)=""/38, 0x0, 0x3}}, 0x68) 07:42:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000200000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r1) 07:42:15 executing program 4: r0 = socket(0x1e, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000340)={r1}, &(0x7f0000000380), 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0xb9) 07:42:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r0}) 07:42:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffffffffffffcf, &(0x7f00000000c0)}, 0x57) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001840)={r1, &(0x7f0000000280), &(0x7f00000001c0)=""/108}, 0x18) 07:42:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0xc1105511) 07:42:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"0000f68c000000009b550000c5cb00", 0x43732e5398416f1a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000200000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r1) 07:42:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) 07:42:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924c1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:42:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffffffffffffcf, &(0x7f00000000c0)}, 0x57) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001840)={r1, &(0x7f0000000280), &(0x7f00000001c0)=""/108}, 0x18) 07:42:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x706000) 07:42:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x484]}) 07:42:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 436.998889] IPVS: ftp: loaded support on port[0] = 21 07:42:17 executing program 4: r0 = socket(0x1e, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000340)={r1}, &(0x7f0000000380), 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0xb9) 07:42:17 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 07:42:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) 07:42:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)=""/29, &(0x7f00000000c0)=0x1d) [ 437.548785] l2tp_ppp: tunl 4: set debug=464c457f [ 437.624080] l2tp_core: tunl 4: closing all sessions... [ 437.692961] l2tp_core: tunl 4: closing... [ 437.730448] IPVS: ftp: loaded support on port[0] = 21 07:42:17 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 07:42:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924c1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:42:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) [ 438.249904] l2tp_ppp: tunl 4: set debug=464c457f 07:42:18 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') [ 438.282285] l2tp_core: tunl 4: closing all sessions... 07:42:18 executing program 4: r0 = socket(0x1e, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000340)={r1}, &(0x7f0000000380), 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0xb9) [ 438.372289] l2tp_core: tunl 4: closing... 07:42:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x706000) 07:42:19 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 07:42:19 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 07:42:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) [ 439.128114] l2tp_ppp: tunl 4: set debug=464c457f [ 439.181790] l2tp_core: tunl 4: closing all sessions... [ 439.252178] l2tp_core: tunl 4: closing... 07:42:19 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 07:42:19 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 07:42:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924c1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 439.337980] IPVS: ftp: loaded support on port[0] = 21 07:42:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) 07:42:19 executing program 4: r0 = socket(0x1e, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000340)={r1}, &(0x7f0000000380), 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0xb9) [ 439.802431] l2tp_ppp: tunl 4: set debug=464c457f [ 439.827847] l2tp_core: tunl 4: closing all sessions... [ 439.872189] l2tp_core: tunl 4: closing... 07:42:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000100), 0xffffffffffffffe8, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x709000) 07:42:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x28, 0xf01, 0x0, 0x0, {0xd}}, 0x1022e}}, 0x0) 07:42:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(serpent-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0x28) socket$l2tp(0x18, 0x1, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000100)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x6344) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f00000000c0)={0x2c, 0x0, r3}, 0x10) r5 = dup2(r2, r4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000004c0)={r6, 0xf1a}, &(0x7f0000000500)=0x8) prctl$setendian(0x14, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x0, 0x20400440, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 07:42:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x706000) 07:42:20 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x80000000, 0x0, "7175657565310000000000007ec6090d0000000000000000000000000000000000000000dbc600"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) 07:42:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@sr0='/dev/sr0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='ntfs\x00', 0x0, &(0x7f0000000380)='user_id') 07:42:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'veth1_to_team\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @broadcast, r1}, 0xc) 07:42:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x1, 0x40000003, 0x1]}) 07:42:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x14}}}}}, &(0x7f0000000080)) 07:42:21 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)={{0x0, r1/1000+30000}, {0x0, 0x7530}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000004c0), 0x4) getrusage(0x0, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x100400001}, 0xfffffffffffffe36) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pptp(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), 0x4) open(&(0x7f00000003c0)='./file0\x00', 0x2, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") stat(&(0x7f0000000880)='./file1\x00', &(0x7f00000008c0)) 07:42:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:42:22 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c08000e0000000000", 0x24) 07:42:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)="636f6d6d0001dbd2a4084e8e9d6b4288ac58a7001d2b4610ae5df0bd2c64c9ed3d58a657b5005ab181a5917026b21f54254cfa4c3d03fd654a83400815572c677c2ea4de864c898cba20d9a5810f388b7843310749473e00000000000000") sendfile(r1, r0, &(0x7f0000000100), 0x79ffff00000011) 07:42:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r1, 0x401}, &(0x7f0000000480)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000005c0)=""/157) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x80000000000e3f9, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000002c0)=r3) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000004c0)=""/206) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x22003, &(0x7f0000000040)="00000008d285ced3d016d1dc67b136b3c830279163de9cf34b1ccd4f86b17b4e1da021d7a6d813df5c235356727e29708748424577547d11467afa79536819dac621db81c31b19bb3fe76ea402b86615b39ea75a40f2bd67de6e54ad1c9c42f208177c5d410186c9fd529646240c7afb77598464f22d366280257d28cd8a491ae2c31229a7468f80075b65df5a0278c4b42ec48796f4ce562f8c9387b5a3748c93403a998550c058b7d5cf27c9b8392a50a578a994dafed8fa8e9b5c664a684ab89a9978d2377482f8b6ca22a8c7aa55") syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0x9, 0x0) [ 464.222387] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 464.233811] clocksource: 'acpi_pm' wd_now: a700ed wd_last: 976af5 mask: ffffff [ 464.243293] clocksource: 'tsc' cs_now: fda393d05c cs_last: f0efc28245 mask: ffffffffffffffff [ 464.253969] tsc: Marking TSC unstable due to clocksource watchdog [ 464.284380] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 464.293289] sched_clock: Marking unstable (464362351231, -77991354)<-(464406422939, -122063610) [ 464.315257] clocksource: Switched to clocksource acpi_pm 07:42:45 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffffffffc00, 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:42:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x706000) 07:42:45 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) flistxattr(r0, &(0x7f0000000040)=""/153, 0x99) 07:42:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6], 0x1c) 07:42:45 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x80000000, 0x0, "7175657565310000000000007ec6090d0000000000000000000000000000000000000000dbc600"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) 07:42:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x0, 0x5}) [ 465.095995] IPVS: ftp: loaded support on port[0] = 21 07:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x5}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 07:42:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000740)=""/11, 0x0) 07:42:46 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) 07:42:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "deb1d6bb15e821ad8a9e30324bcec63212a3f5043d34eca640ff0572"}, 0x20) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:42:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'ip6_vti0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'syzkaller0\x00', 0x600}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 07:42:47 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) 07:43:09 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x80000000, 0x0, "7175657565310000000000007ec6090d0000000000000000000000000000000000000000dbc600"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) 07:43:09 executing program 2: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:43:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept(r1, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) sendmsg$netlink(r3, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000005280)}, 0x20048840) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r3, 0x1) 07:43:32 executing program 2: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:43:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast2}, 0xc) 07:43:32 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x80000000, 0x0, "7175657565310000000000007ec6090d0000000000000000000000000000000000000000dbc600"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) 07:43:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000095c0)=@ipv4_newroute={0x60, 0x18, 0xb09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x3}, [@RTA_PRIORITY={0x8, 0x6, 0x42b}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, @RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc}]}, 0x60}}, 0x0) 07:43:32 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, &(0x7f0000000340)=""/244, &(0x7f0000000480)=0xca) 07:43:32 executing program 2: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:43:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept(r1, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) sendmsg$netlink(r3, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000005280)}, 0x20048840) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r3, 0x1) 07:43:33 executing program 2: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 513.368442] netlink: 'syz-executor0': attribute type 21 has an invalid length. 07:43:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast2}, 0xc) 07:43:33 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7fff, {{0x2, 0x0, @multicast1}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 07:43:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) 07:43:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept(r1, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) sendmsg$netlink(r3, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000005280)}, 0x20048840) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r3, 0x1) 07:43:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast2}, 0xc) 07:43:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x9, 0xffffff89}]]}}}]}, 0x3c}}, 0x0) 07:43:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast2}, 0xc) 07:43:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) ioctl(r0, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 07:43:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 07:43:56 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) read(r0, &(0x7f0000000200)=""/135, 0x87) 07:43:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40, 0x82) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80, 0x9, 0x0, 0xa, 0x0, 0x9, "f68282fdb2005a05d1b24fd23f34c7755047b4d997156aba88dcaaaf1ba7c497b2e75a694f78dbec4500c5093c5115d181c8835d5179445e136ce578e8ccb65c", "336a05e17b832ed6ad09eba3d784342c9778d9c3a2ad869ea0f8a912fdc1ca18672d56d5a81e8005f076bc384777df7fe0e38f8f7eb8d3175edc75f8d11a82ab", "d9f5898146b0f244ed3a84e3b3c2bff3820cd0a077b2634cc910cb47ee6efa9b", [0x0, 0xfffffffffffffff8]}) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) dup3(r1, r0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/4096) 07:43:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"]}) close(r2) close(r1) 07:43:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept(r1, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) sendmsg$netlink(r3, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000005280)}, 0x20048840) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r3, 0x1) 07:43:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 07:43:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000380)="98931f23467947d5d5ae29dfa8aadfbf") chdir(&(0x7f0000001880)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mkdir(&(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000280)='./file0\x00', 0x0) 07:43:57 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r1, &(0x7f0000000100), 0x3c5) 07:43:57 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000a00000400, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 07:43:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 07:43:57 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 07:43:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40, 0x82) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80, 0x9, 0x0, 0xa, 0x0, 0x9, "f68282fdb2005a05d1b24fd23f34c7755047b4d997156aba88dcaaaf1ba7c497b2e75a694f78dbec4500c5093c5115d181c8835d5179445e136ce578e8ccb65c", "336a05e17b832ed6ad09eba3d784342c9778d9c3a2ad869ea0f8a912fdc1ca18672d56d5a81e8005f076bc384777df7fe0e38f8f7eb8d3175edc75f8d11a82ab", "d9f5898146b0f244ed3a84e3b3c2bff3820cd0a077b2634cc910cb47ee6efa9b", [0x0, 0xfffffffffffffff8]}) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) dup3(r1, r0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/4096) 07:43:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)) recvfrom$unix(r0, &(0x7f0000000000), 0xf, 0x0, &(0x7f00007ed000)=@file={0x0, './file0\x00'}, 0x70e000) dup2(r0, r1) 07:43:58 executing program 3: setrlimit(0x7, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) 07:43:58 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000006c0)={0x0, &(0x7f0000000680)}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {}]}) keyctl$revoke(0x3, 0x0) 07:43:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:43:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1}) r4 = inotify_init1(0x0) fcntl$getownex(r4, 0x24, &(0x7f000045fff8)) [ 538.360926] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 538.368929] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 07:43:58 executing program 0: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f0000000200)=""/224}, 0x18) 07:43:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x40100001}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)=""/162, 0xffffffffffffffe5) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x40, 0x0, 0x2, [{0x2, 0x0, 0x15, 0x0, "5b2c776c616e3165746831eb73656375726974792e"}]}, 0x40) 07:43:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0a1ea02f116639d476a00050e3ac002698fc9686c29dc5077fe1ea6410f37a358f", 0x21) 07:43:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40, 0x82) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80, 0x9, 0x0, 0xa, 0x0, 0x9, "f68282fdb2005a05d1b24fd23f34c7755047b4d997156aba88dcaaaf1ba7c497b2e75a694f78dbec4500c5093c5115d181c8835d5179445e136ce578e8ccb65c", "336a05e17b832ed6ad09eba3d784342c9778d9c3a2ad869ea0f8a912fdc1ca18672d56d5a81e8005f076bc384777df7fe0e38f8f7eb8d3175edc75f8d11a82ab", "d9f5898146b0f244ed3a84e3b3c2bff3820cd0a077b2634cc910cb47ee6efa9b", [0x0, 0xfffffffffffffff8]}) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) dup3(r1, r0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/4096) 07:43:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc0045516, &(0x7f00000000c0)) 07:43:59 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, &(0x7f0000f68000)={@mcast1}, 0x20) 07:43:59 executing program 0: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f0000000200)=""/224}, 0x18) 07:43:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe0000000000ff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 07:43:59 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') exit(0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 07:43:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc0045516, &(0x7f00000000c0)) [ 539.627269] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:43:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0xfffffffffffffffd, 0x5}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 07:43:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40, 0x82) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80, 0x9, 0x0, 0xa, 0x0, 0x9, "f68282fdb2005a05d1b24fd23f34c7755047b4d997156aba88dcaaaf1ba7c497b2e75a694f78dbec4500c5093c5115d181c8835d5179445e136ce578e8ccb65c", "336a05e17b832ed6ad09eba3d784342c9778d9c3a2ad869ea0f8a912fdc1ca18672d56d5a81e8005f076bc384777df7fe0e38f8f7eb8d3175edc75f8d11a82ab", "d9f5898146b0f244ed3a84e3b3c2bff3820cd0a077b2634cc910cb47ee6efa9b", [0x0, 0xfffffffffffffff8]}) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) dup3(r1, r0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/4096) 07:43:59 executing program 0: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f0000000200)=""/224}, 0x18) 07:44:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc0045516, &(0x7f00000000c0)) 07:44:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 07:44:00 executing program 0: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f0000000200)=""/224}, 0x18) 07:44:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc0045516, &(0x7f00000000c0)) 07:44:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 07:44:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@remote, @empty, @mcast2}) [ 540.727605] device bond0 entered promiscuous mode [ 540.732904] device bond_slave_0 entered promiscuous mode [ 540.738745] device bond_slave_1 entered promiscuous mode 07:44:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x83a3}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:44:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@report={0x4c, 0x20, 0x301, 0x0, 0x0, {0x0, {@in6=@local, @in=@multicast2}}}, 0x4c}}, 0x0) [ 540.900328] device bond0 left promiscuous mode [ 540.905188] device bond_slave_0 left promiscuous mode [ 540.910607] device bond_slave_1 left promiscuous mode 07:44:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 07:44:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, 0xfffffffffffffffe) 07:44:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 07:44:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x4) 07:44:01 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 07:44:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75700001b5e2c8fd48fee40cf0e37983b8b226a58133c56eedb2d5b4e0e100ec8f4e53410decee0940c3b658e17b01a8a9c16c9ad7f31007bc99895814efb289694c0c6c79e0e1c681013bd6743d91f4e0f42fa3f8c462da91c251f93a822dfe6111e5eef41d0f0d44146839d845530af792635bf9790149ff7b6e232f8ddd5d2f8f9d4712f4afb740759e618471fc5ae3b340d5aff402250a7e14d019afdf15030dc684acc756c808eb6f6df69ddaf48957ecdac67599b2efae9d3acaf5c357851bc64f45a373", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpu.weight.nice\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:44:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x0) 07:44:01 executing program 5: socket$kcm(0xa, 0x2, 0x11) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x8000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 07:44:01 executing program 2: r0 = socket$inet6(0x10, 0x10000000000003, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000940)}, 0x0) 07:44:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f00000003c0)="f1775bf0fd8077c0dd5a4d2ebd3b478d326ca02ba223c68233e6ae76987d3431ee1ad649426edb595cfbb364bb155db4a046829d88f27b13b2412bb6b9ae3fd18fe4dfc0df075e609d4c81d6370d360aab982b35f2e038e954a870a7d45000d92773c2de66c5ed254eb0f17a664d90eabc", 0x71, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/207, 0xcf}}, {{&(0x7f0000000600)=@ax25, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f0000000740)=""/174, 0xae}}], 0x2, 0x0, 0x0) [ 542.060557] netlink: 49 bytes leftover after parsing attributes in process `syz-executor2'. 07:44:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)) 07:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x2c6, &(0x7f0000000280)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x41c}}, 0x0) 07:44:02 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d36626cd4a01e05a012c3fa3d9a196466f930c37b676633bbcdd5403b0ad534920d5b5dd598d6eb2afd994e89450812762cd43906327eddb4056b09208d16af8", 0x71) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8", 0x31, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0x81204101, &(0x7f0000001f64)) 07:44:02 executing program 4: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:44:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x2c6, &(0x7f0000000280)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x41c}}, 0x0) [ 543.019596] binder: 10989 RLIMIT_NICE not set [ 543.056860] binder: 10987:10989 ioctl c0306201 200005c0 returned -14 [ 543.133240] binder: 10996 RLIMIT_NICE not set [ 543.138021] binder: 10987:10996 ioctl c0306201 200005c0 returned -14 07:44:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0x6, "6e47d3a7b3d2"}}) 07:44:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f00000003c0)="f1775bf0fd8077c0dd5a4d2ebd3b478d326ca02ba223c68233e6ae76987d3431ee1ad649426edb595cfbb364bb155db4a046829d88f27b13b2412bb6b9ae3fd18fe4dfc0df075e609d4c81d6370d360aab982b35f2e038e954a870a7d45000d92773c2de66c5ed254eb0f17a664d90eabc", 0x71, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/207, 0xcf}}, {{&(0x7f0000000600)=@ax25, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f0000000740)=""/174, 0xae}}], 0x2, 0x0, 0x0) 07:44:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 07:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x2c6, &(0x7f0000000280)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x41c}}, 0x0) [ 543.513430] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 543.520795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:44:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3016}}) 07:44:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f00000003c0)="f1775bf0fd8077c0dd5a4d2ebd3b478d326ca02ba223c68233e6ae76987d3431ee1ad649426edb595cfbb364bb155db4a046829d88f27b13b2412bb6b9ae3fd18fe4dfc0df075e609d4c81d6370d360aab982b35f2e038e954a870a7d45000d92773c2de66c5ed254eb0f17a664d90eabc", 0x71, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/207, 0xcf}}, {{&(0x7f0000000600)=@ax25, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f0000000740)=""/174, 0xae}}], 0x2, 0x0, 0x0) 07:44:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x82, 0x2000000, 0x0, 0x0, 0x930000}) 07:44:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x2c6, &(0x7f0000000280)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x41c}}, 0x0) [ 543.958730] binder: 11018 RLIMIT_NICE not set [ 543.963602] binder: 11016:11018 ioctl c0306201 200005c0 returned -14 07:44:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)) [ 544.035175] binder: 11023 RLIMIT_NICE not set [ 544.039909] binder: 11022:11023 ioctl c0306201 200005c0 returned -14 07:44:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f00000003c0)="f1775bf0fd8077c0dd5a4d2ebd3b478d326ca02ba223c68233e6ae76987d3431ee1ad649426edb595cfbb364bb155db4a046829d88f27b13b2412bb6b9ae3fd18fe4dfc0df075e609d4c81d6370d360aab982b35f2e038e954a870a7d45000d92773c2de66c5ed254eb0f17a664d90eabc", 0x71, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/207, 0xcf}}, {{&(0x7f0000000600)=@ax25, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f0000000740)=""/174, 0xae}}], 0x2, 0x0, 0x0) 07:44:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:04 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) [ 544.477174] binder: 11040 RLIMIT_NICE not set [ 544.482449] binder: 11039:11040 ioctl c0306201 200005c0 returned -14 [ 544.561311] binder: 11043 RLIMIT_NICE not set [ 544.566166] binder: 11042:11043 ioctl c0306201 200005c0 returned -14 07:44:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system/posix_acl_default\x00', &(0x7f00000005c0), 0x24, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 07:44:04 executing program 0: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc020660b, 0x730210) 07:44:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfffffdfd, &(0x7f0000000540)='K'}) 07:44:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d531390ec69431a1a26125c9e", 0x11) [ 545.096119] binder: BINDER_SET_CONTEXT_MGR already set [ 545.101632] binder: 11061:11067 ioctl 40046207 0 returned -16 07:44:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 545.142541] binder: 11065 RLIMIT_NICE not set [ 545.144467] binder: 11061:11067 Acquire 1 refcount change on invalid ref 0 ret -22 [ 545.147157] binder: 11057:11065 ioctl c0306201 200005c0 returned -14 [ 545.197913] binder: 11061:11067 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 545.223202] binder: 11067 RLIMIT_NICE not set 07:44:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 07:44:05 executing program 0: mmap(&(0x7f0000a95000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000a95000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 07:44:05 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xc00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 07:44:05 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x8000000006968, 0x0) 07:44:05 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x2, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x7e00) 07:44:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r1, &(0x7f0000000240), 0x9ea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f00000000c0), 0x800) 07:44:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) 07:44:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x84, 0x200000000001, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/210}, 0x18) 07:44:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@loopback}}}, [@policy_type={0xc, 0x10, {0x9}}]}, 0xcc}}, 0x0) 07:44:06 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) pread64(r0, &(0x7f0000000040)=""/66, 0x42, 0x0) 07:44:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000042f5b60f9b3018608004000000f3ebaed9611944407d62ad7587f02d450300000000000000293e0fc7"]}) 07:44:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) 07:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000080)) 07:44:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 07:44:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 07:44:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 07:44:07 executing program 4: clone(0x80800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) [ 547.046664] input: syz1 as /devices/virtual/input/input31 [ 547.128822] input: syz1 as /devices/virtual/input/input32 07:44:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0), 0x4) 07:44:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x1000000000000bcf, 0x0) 07:44:07 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x149) 07:44:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x10115) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) 07:44:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001140)={0x2, 0x0, @multicast1}, 0x10) 07:44:07 executing program 1: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/ip6_tables_names\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x7fff, 0x2, 'client0\x00', 0xffffffff80000000, "6b2777cf9c4d1bf0", "f18e96ae9c12950902d8de5f2d616e457f8d41fe32ba636de0764c935ffbbe77", 0xa1, 0x6}) r4 = syz_open_procfs(r3, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r4, &(0x7f0000000140), 0x80000002) 07:44:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x1}}) 07:44:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0xa4b, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r1, &(0x7f0000000200)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc57d0f699e3014e1e17b85812f29508c008e26575efe5eb24bdba7eac1bcd4f8ff185bd1f8affe65972ea77ef356844", 0x6e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x8000000000005, @local}, 0x1c) 07:44:08 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540)="670e1cc2926147473f6a02961e", 0xd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000400)=""/240, 0xf0, 0x0) 07:44:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7cdd, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xa, @raw_data="226d98d76314f7c372f41724cd21ee53929332303ae87fcd26f21f89e4cdfbdff7bb47539324b91a9ae683f4132f6d07581815f828addb7b14130e1cf6857e41e58a359bd525f4ca214b3850adba5a5499c913059e66a8732cfa570507a066342de9f06abf8adb0208d5a9077ce2ded9328e43a5416d29dd08204d45521b05f01eeffc2e266dca3b30da875288f8283b3697692fb9d018f317787a250a5ddd834eb2442bde589e00db0de372a2931e7350aa04ffdeaab0539f44688dbf6a6d893ad657b7c25f5cd5"}) 07:44:08 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:09 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000000079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[]]) 07:44:09 executing program 5: r0 = socket(0x11, 0x200000000080002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x0) 07:44:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x4}}}, &(0x7f0000000200)=0x98) 07:44:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x18, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 07:44:09 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7eb35404e", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x3, 0x2}) close(r0) 07:44:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 07:44:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:44:09 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:10 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') mkdir(&(0x7f0000000240)='./control/file0\x00', 0x0) close(r0) 07:44:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7eb35404e", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x3, 0x2}) close(r0) 07:44:10 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:10 executing program 5: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 07:44:10 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r0, 0x15, r1) pipe(&(0x7f0000001900)) r2 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x3fe, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r2, r4, &(0x7f00000000c0), 0x401) 07:44:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7eb35404e", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x3, 0x2}) close(r0) 07:44:10 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:11 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') mkdir(&(0x7f0000000240)='./control/file0\x00', 0x0) close(r0) 07:44:11 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002640), 0xc, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:44:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x0, @dev, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}, 0x18) 07:44:11 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:44:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7eb35404e", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x3, 0x2}) close(r0) 07:44:11 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') mkdir(&(0x7f0000000240)='./control/file0\x00', 0x0) close(r0) 07:44:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='befs\x00', 0x80000, &(0x7f0000000200)='hugetlbfs\x00') mount(&(0x7f0000000140), &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) [ 552.011491] IPVS: length: 138 != 24 07:44:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) [ 552.055523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:12 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') mkdir(&(0x7f0000000240)='./control/file0\x00', 0x0) close(r0) [ 552.351455] IPVS: length: 138 != 24 07:44:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) mmap(&(0x7f00002e4000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 07:44:12 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='befs\x00', 0x80000, &(0x7f0000000200)='hugetlbfs\x00') mount(&(0x7f0000000140), &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) 07:44:12 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000280)}}], 0x40000000000033f, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 07:44:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:12 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:44:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) mmap(&(0x7f00002e4000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) [ 553.110413] IPVS: length: 138 != 24 07:44:13 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:44:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:13 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='befs\x00', 0x80000, &(0x7f0000000200)='hugetlbfs\x00') mount(&(0x7f0000000140), &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) [ 553.572325] IPVS: length: 138 != 24 [ 553.583612] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) mmap(&(0x7f00002e4000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) [ 553.613033] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) mmap(&(0x7f00002e4000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 07:44:14 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:44:14 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='befs\x00', 0x80000, &(0x7f0000000200)='hugetlbfs\x00') mount(&(0x7f0000000140), &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) [ 554.269980] IPVS: length: 138 != 24 07:44:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:14 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 554.665068] IPVS: length: 138 != 24 07:44:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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"}, 0xba1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff93, 0x0, 0xffffffa0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 07:44:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14}]}, 0xff3b}}, 0x0) [ 555.346535] IPVS: length: 138 != 24 07:44:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000740)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 555.402323] netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. 07:44:15 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:44:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x29f3d8d6, &(0x7f0000000280)="0a5c6d02bc12d4757ff8b494d48e04dc52e895dc73b496f34532e47301f6ef988a677dcc3c264673339eae9478dcf84199f5df8b5e9568387fea89e077cd7e2854499637d47b3691") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) read(r2, &(0x7f0000000080)=""/116, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) socket$inet6(0xa, 0x803, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 07:44:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14}]}, 0xff3b}}, 0x0) [ 555.943539] IPVS: length: 138 != 24 07:44:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1}, &(0x7f0000000000)=0x2a2) 07:44:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x3, 0x8}, 0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:44:16 executing program 1: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) [ 556.228892] netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. 07:44:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14}]}, 0xff3b}}, 0x0) 07:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa300000000000055000a0020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000000f10000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:44:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) [ 556.764268] netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. 07:44:17 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x4}) 07:44:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14}]}, 0xff3b}}, 0x0) [ 557.074313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 557.081041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 557.308779] netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. 07:44:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') getdents(r0, &(0x7f0000000000)=""/158, 0x9e) getdents(r0, &(0x7f0000000680)=""/127, 0x25) 07:44:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb}]}}}]}, 0xfe4d}}, 0x0) 07:44:17 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) 07:44:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 07:44:17 executing program 5: unshare(0x28020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x381200, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x0) 07:44:18 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) 07:44:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x5) 07:44:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 07:44:18 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) [ 559.098962] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 559.152334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) 07:44:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x80000002e, &(0x7f00000010c0)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 07:44:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000300)=""/246) close(r2) 07:44:20 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x9, 0x4) 07:44:20 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)) msgrcv(r0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)) 07:44:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x100000001, 0x0, 0x100000001, 0xfdfdffff}) 07:44:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) [ 560.315737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 07:44:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) [ 560.610877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 560.617797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:20 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8003, &(0x7f0000000140)=0xbf207ff, 0xfff, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f00000001c0), 0x102, &(0x7f00003f4000/0x3000)=nil, 0x3) [ 560.716575] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 560.725576] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 560.798603] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 07:44:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:44:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xc20, 0x2}) [ 561.345555] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 07:44:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) 07:44:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040), 0xc, &(0x7f00000bfff0)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 07:44:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') io_setup(0x1, &(0x7f0000000680)=0x0) io_destroy(r1) sendfile(r0, r0, &(0x7f0000000040)=0x80, 0x3) 07:44:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) close(r1) [ 562.643208] tls_set_device_offload_rx: netdev lo with no TLS offload [ 562.678883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000101010000000000ffffff9fe1a9c600100002000c000100050002f091d79000"], 0x24}}, 0x0) 07:44:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) 07:44:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fdatasync(r0) 07:44:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) [ 563.234713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x2, 0x1, 0x1}, 0x14}}, 0x0) 07:44:23 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 07:44:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x2, 0x1, 0x1}, 0x14}}, 0x0) 07:44:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) 07:44:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x2, 0x1, 0x1}, 0x14}}, 0x0) 07:44:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) close(r0) dup2(r2, r1) 07:44:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:25 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 07:44:25 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='u'], 0x1) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, &(0x7f0000007580)={0x0, 0x989680}) [ 565.579996] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:25 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 07:44:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x2, 0x1, 0x1}, 0x14}}, 0x0) [ 565.731985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}], 0x1, 0x8000) close(r1) 07:44:26 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 07:44:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40002) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="b6a1242617bf393d63abf60286740ff2e4d7fac2bf38464d", 0x18}], 0x1) 07:44:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000000001, 0x1, 0x0, "6160529df0abefffffb992be6cde2400"}) 07:44:28 executing program 2: mkdir(&(0x7f0000000240)='./control\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./control\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 07:44:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000240), 0x3e, &(0x7f0000000000)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x12}]}]}, 0x28}}, 0x0) 07:44:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="153f6234418dd25d766070") move_pages(0x0, 0x230f, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) 07:44:28 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v2={0x3}, 0xa, 0x0) 07:44:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0xcf79, 0xffffffff, 0xfffffffffffffffb}, 0x10) 07:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 07:44:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(r0, &(0x7f0000000200)=""/252, 0xfc, 0x1, &(0x7f0000000300)=@ax25={0x3, {"0454ee4cb58c79"}}, 0x80) 07:44:28 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v2={0x3}, 0xa, 0x0) 07:44:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000148, 0x0) 07:44:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 07:44:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) write$input_event(r1, &(0x7f0000000080)={{0x77359400}}, 0x18) 07:44:29 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v2={0x3}, 0xa, 0x0) 07:44:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000148, 0x0) 07:44:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 07:44:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000100)) 07:44:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x6}) 07:44:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x18, 0x1, 0x0, 0x0, {0x5}, [@nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) 07:44:30 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v2={0x3}, 0xa, 0x0) 07:44:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) [ 570.172681] netlink: 'syz-executor2': attribute type 6 has an invalid length. 07:44:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c885800001100000000000003ff000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa410b000400264a64d2078a1864c84310abea04aa56da2d55aee6667299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 07:44:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000148, 0x0) 07:44:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000000) 07:44:30 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 07:44:30 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 07:44:30 executing program 0: r0 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)='O', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000001280)={0x0, r0}, &(0x7f00000012c0)=""/184, 0xb8, &(0x7f00000013c0)={&(0x7f0000001380)={'wp384\x00'}}) 07:44:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 07:44:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c885800001100000000000003ff000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa410b000400264a64d2078a1864c84310abea04aa56da2d55aee6667299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) [ 570.844680] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:44:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000148, 0x0) 07:44:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6289, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 07:44:31 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000180), &(0x7f0000000280)) 07:44:31 executing program 0: unshare(0x400) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000002) 07:44:31 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 07:44:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c885800001100000000000003ff000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa410b000400264a64d2078a1864c84310abea04aa56da2d55aee6667299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 07:44:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x600000000000000}}]}]}, 0x2c}}, 0x0) 07:44:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb95090001000800000000000000040e05a5", 0x58}], 0x1) 07:44:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001700), 0x0, &(0x7f0000001f40)=[@rdma_args={0x48, 0x114, 0x1, {{0x8, 0x486b00}, {&(0x7f0000000140)=""/41, 0x29}, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/138, 0x8a}, {&(0x7f0000001880)=""/217, 0xd9}, {&(0x7f0000001580)=""/119, 0x77}], 0x3, 0x68, 0x7f}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x2}, &(0x7f00000019c0)=0x10000, &(0x7f0000001a00)=0xfff, 0x401, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffffa}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001a40)=""/199, 0xc7}, &(0x7f0000001b40), 0x28}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001b80)=""/186, 0xba}, &(0x7f0000001c40), 0x40}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001d00)=""/117, 0x75}, &(0x7f0000001e80)}}], 0x148, 0x4}, 0x4000000) [ 571.948778] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 07:44:32 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000f4ffffffbc7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bb501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 07:44:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:32 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 07:44:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c885800001100000000000003ff000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa410b000400264a64d2078a1864c84310abea04aa56da2d55aee6667299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 07:44:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r2, 0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 07:44:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) [ 572.372529] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 07:44:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x4181105) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080045010, &(0x7f0000000040)) 07:44:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 07:44:32 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 07:44:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mincore(&(0x7f000039e000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/42) 07:44:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 07:44:33 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 07:44:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x32b) 07:44:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x6000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 07:44:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x290, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 07:44:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x1, &(0x7f0000003480)=ANY=[@ANYBLOB="020000000000aedd"], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) [ 573.769838] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:44:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001100090468fe0700000002000700ff3f03000000450001070000002a19001a000600000001007b9f8b03eab1a97b42f6a74ea68e6c", 0x39}], 0x1) 07:44:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 07:44:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 07:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x290, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 07:44:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'teql0\x00', 'veth1\x00', 'yam0\x00', 'ipddp0\x00', @local, [], @empty, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e8) 07:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 07:44:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 07:44:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) 07:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x290, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 07:44:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:35 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 07:44:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80044501, &(0x7f0000000700)=""/192) 07:44:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 07:44:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x290, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 07:44:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:35 executing program 2: r0 = socket$inet6(0xa, 0x1040000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)) 07:44:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') close(r0) 07:44:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:36 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 07:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 07:44:36 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 07:44:36 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) prctl$intptr(0x200000002f, 0x2) 07:44:36 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6e68) 07:44:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/11, 0xb) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f324170c3c3e2c997ec5842c401fbf071433e0f1158101019c4029dbb580004cd04cd0f2902") 07:44:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 07:44:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 07:44:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) [ 577.392923] input: syz1 as /devices/virtual/input/input33 [ 577.638942] input: syz1 as /devices/virtual/input/input34 07:44:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:37 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 07:44:38 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xc1004111, &(0x7f0000000000)) 07:44:38 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000380)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000240)={'sha224-generic\x00'}, &(0x7f00000001c0)}) 07:44:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/11, 0xb) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f324170c3c3e2c997ec5842c401fbf071433e0f1158101019c4029dbb580004cd04cd0f2902") 07:44:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="0000000000000000000485960b96e23a4f2e05259b37b95abfafe0a9c1f839074fc611ac952523c1ef22df3a30144b088540891a7fc08d47ce602adab5770c76736a66b9dc95467c276baf48c7e8a26adfb4834e81b9ebfc43f957b0d3e5d5b57f4e57b34a657cc35d0aa62e4ab60a8e9144d2c1530d03ec66b7fa48138499d1dcb13aead071d7a431b79576ae17910ad85146d430c6a229e450195942e197e987f1b336fc8badb83c91ca885eb33978d60d7d67af486823b7501645c457bed142afad00e7a226bd466ded927bc5de83bf778f4d00827a1fc4ff9b25cfb34c5bbfd363581c4b18728d8dfe2f19") getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) 07:44:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4bbd9ef55432968d) write$P9_RLINK(r1, &(0x7f0000000080)={0x7}, 0x7) 07:44:38 executing program 3: unshare(0x20400) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)) 07:44:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @ramp}) 07:44:39 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:44:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:44:39 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 07:44:39 executing program 3: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, r0}}) 07:44:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/11, 0xb) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f324170c3c3e2c997ec5842c401fbf071433e0f1158101019c4029dbb580004cd04cd0f2902") 07:44:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c9c6bd3276ce8c9461000000000000051c00ecffffff000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce146ddb4ddefa62f4fe745fe700471"], 0x90) 07:44:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) dup2(r1, r2) 07:44:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000000)=0x90) 07:44:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000140)={0x98f90a, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) 07:44:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c9c6bd3276ce8c9461000000000000051c00ecffffff000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce146ddb4ddefa62f4fe745fe700471"], 0x90) 07:44:40 executing program 1: r0 = gettid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 07:44:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) dup2(r1, r2) 07:44:40 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@in6={0xa, 0x8100, 0xb, @mcast1={0xff, 0x1, [0x0, 0x0, 0xa0010000, 0x800000000000000]}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)}, 0x0) 07:44:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/11, 0xb) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f324170c3c3e2c997ec5842c401fbf071433e0f1158101019c4029dbb580004cd04cd0f2902") 07:44:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) dup2(r1, r2) 07:44:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0xf0ffffffffffff, @fd}]}]}]}, 0x30}}, 0x0) 07:44:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xdeb5f94a) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x7, 0x400, 0x80000000, 0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0xa0) [ 580.968294] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 581.001829] netlink: 'syz-executor1': attribute type 1 has an invalid length. 07:44:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c9c6bd3276ce8c9461000000000000051c00ecffffff000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce146ddb4ddefa62f4fe745fe700471"], 0x90) 07:44:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x81785501, &(0x7f0000000240)=""/5) 07:44:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) 07:44:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) dup2(r1, r2) 07:44:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) 07:44:41 executing program 2: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 07:44:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c9c6bd3276ce8c9461000000000000051c00ecffffff000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce146ddb4ddefa62f4fe745fe700471"], 0x90) 07:44:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 07:44:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) 07:44:42 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xdeb5f94a) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x7, 0x400, 0x80000000, 0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0xa0) 07:44:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x31, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:44:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000005f000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 07:44:42 executing program 3: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000008000000000000010000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 07:44:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) 07:44:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockname$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000540)=0x2dd) 07:44:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 07:44:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_submit(r3, 0x1c2, &(0x7f0000000380)) sendfile(r2, r2, &(0x7f0000000040), 0x1) 07:44:43 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75700161a65153150d2f086e6c7420747275737465643a"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 07:44:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x7, 0x1, 0x71}) 07:44:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000030c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0) 07:44:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xdeb5f94a) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x7, 0x400, 0x80000000, 0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0xa0) 07:44:43 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3d0}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000000)="2cdc991a5803609fc18218b7cb0f6751855032813b657c7918b9b8b9015fd750571ac6c117") [ 583.709104] encrypted_key: master key parameter 'trusted:' is invalid 07:44:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="f3", 0x1}]) 07:44:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) recvfrom$inet(r0, &(0x7f00000003c0)=""/248, 0x3f, 0x20040012003, 0x0, 0x129) 07:44:44 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3d0}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000000)="2cdc991a5803609fc18218b7cb0f6751855032813b657c7918b9b8b9015fd750571ac6c117") 07:44:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_submit(r3, 0x1c2, &(0x7f0000000380)) sendfile(r2, r2, &(0x7f0000000040), 0x1) 07:44:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0), 0xffffffffffffffff, 0x1, 0x1, 0x1000000}}, 0x20) 07:44:44 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3d0}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000000)="2cdc991a5803609fc18218b7cb0f6751855032813b657c7918b9b8b9015fd750571ac6c117") 07:44:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) 07:44:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gretap0\x00'}}, 0x80) close(r0) 07:44:44 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xdeb5f94a) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x7, 0x400, 0x80000000, 0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0xa0) 07:44:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_submit(r3, 0x1c2, &(0x7f0000000380)) sendfile(r2, r2, &(0x7f0000000040), 0x1) 07:44:45 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3d0}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000000)="2cdc991a5803609fc18218b7cb0f6751855032813b657c7918b9b8b9015fd750571ac6c117") 07:44:45 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 07:44:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x48b]}) 07:44:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@empty=[0x2b], @link_local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, &(0x7f0000000000)) 07:44:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x300408}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000700)) 07:44:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_submit(r3, 0x1c2, &(0x7f0000000380)) sendfile(r2, r2, &(0x7f0000000040), 0x1) 07:44:45 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 07:44:46 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x3) 07:44:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x3) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 586.231466] audit: type=1804 audit(1541749486.291:35): pid=12261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/180/file0/bus" dev="ramfs" ino=43253 res=1 07:44:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 586.318946] audit: type=1804 audit(1541749486.381:36): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/180/file0/bus" dev="ramfs" ino=43253 res=1 07:44:46 executing program 5: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000000280)=""/174) 07:44:46 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) [ 586.683491] syz-executor5 (12274) used obsolete PPPIOCDETACH ioctl 07:44:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6}, 0x90) 07:44:46 executing program 4: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 07:44:46 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) flock(r1, 0x8) [ 586.956640] audit: type=1804 audit(1541749487.021:37): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/180/file0/file0/bus" dev="ramfs" ino=44229 res=1 07:44:47 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001680)={0x1, 0x0, 0x0, 0xc6a7, 0x0, 0x5, 0x0, 0x6, 0xe737, 0x8}, 0xb) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000001740)={0x127ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r0 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r0) [ 587.043720] audit: type=1804 audit(1541749487.061:38): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/180/file0/file0/bus" dev="ramfs" ino=44229 res=1 07:44:47 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 07:44:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x3) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a335114afa1"], 0x10) recvmmsg(r1, &(0x7f0000000b00)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 07:44:47 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0xff7fffffff7fffff) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) 07:44:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 587.656753] audit: type=1804 audit(1541749487.721:39): pid=12305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/181/file0/bus" dev="ramfs" ino=43369 res=1 [ 587.769162] audit: type=1804 audit(1541749487.831:40): pid=12314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/181/file0/bus" dev="ramfs" ino=43369 res=1 07:44:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b954426a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe29f4490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589994f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec3204a4ef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x48) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}, 0x9}], 0x31e9cd3487dc94, 0x2fcbffff) 07:44:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x3) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 588.395625] kvm: apic: phys broadcast and lowest prio 07:44:48 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f00000004c0)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000280)='./control/file0\x00') close(r0) 07:44:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e24}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x707000) [ 588.566010] audit: type=1804 audit(1541749488.631:41): pid=12338 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/182/file0/bus" dev="ramfs" ino=44342 res=1 07:44:48 executing program 3: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) mq_timedsend(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)) [ 588.694511] audit: type=1804 audit(1541749488.761:42): pid=12341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/182/file0/bus" dev="ramfs" ino=44342 res=1 [ 588.870020] kvm: apic: phys broadcast and lowest prio [ 588.913965] kvm: pic: non byte read [ 588.918467] kvm: pic: non byte read [ 588.929323] kvm: pic: non byte read 07:44:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0xfffffffffffffffe, 0x2153) [ 588.957378] kvm: pic: non byte read [ 588.962018] kvm: pic: non byte read 07:44:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x3) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000018000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000009000007000005000500000000000a00000000000000fe8800000000000001000000000000550000000000000000"], 0x80}}, 0x0) dup2(r0, r1) 07:44:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 589.280337] audit: type=1804 audit(1541749489.341:43): pid=12357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/183/file0/bus" dev="ramfs" ino=43541 res=1 07:44:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "4810c0aaeb10059ea742b7d1541f78ed38765b1aea3d306ea39158195524cdacdcc1e2ec9716dd80d0ca94dbd866d8a9056ef313fae42b4944d25d1926147124f34e4edd6f7d6e50064fcc7a8533d9785497357bea8375a664bb17736a781f95ea68d8ba0fa8bfceccbe77e35abda56f2115f187fb3db2008a1a55628683a168aa080568941eea33f1775018d9f98ac260f35ff819a569379112ee9844c739557e5f7adf061bfdc6f3bf2c6a43154aa3d5a3327c81cba1d333c066f0a1fad86fd97076b14460401ce23c1b966a1fa2b66fe1b53431373a9c8df4e867b922a734023f9e16d4604182f9983e045b6af12afccc67b5c4b76a1b8fe7071f04b9e6e3948672f3787b3872b8a784176ab3cd20aff24c18f77d892ada353d6b3daf6a74ecf69bbf0835ee3d4dcdde071a9281247ed5643387c260f2547e770a03639de52b0177a8a3d71081e1dfbabb9d8cec0b519c54c3d0618b03a66e76a9d802a21537035009fafcd5afb7c42090a1ab802eedc47a7cf26e90e1a81f604f90557bbb34572a663c3e0c678fbae6bb4ff0fcee66e3d0f8d343baf9b327eecdf5977eee1872594b61d421d144e6127e2c9ec7ccc2a4d0c481da6d0c5242c788ee8aa8c5585f215d1012b5b6847eead567ae44c265385881e051f5689327fd2eec081e35b5104b8552264c9b07c4da1c900a49618781972aa7c34955df177131418161db62b619c3b3ad5b740079b2f2c7b752b1311a4f128edd4afd91266c74e996143137b17594fdee538a3bf40c15f646019bda6e9f044365abda6b33090100e363e87acfbc7f96669f34b1ff444859d251a8248529cec8bd2ef0d80a2d86fbadad351c12473fd4d6ff33455d40cbc950f0db8c921d3b462a6a784010de75b56f575defd0b01193cfef60ac3cfb38b568ff8029286a254a6788513aecd40cd0c114ef3cb4c13f754293c14880a17301cf10d3864eee43cfd77a868d5c5a7cf64c34b1349a5edf6d40a83acac926224594f9c9db4ae71c9bc3133fd0dae071580817efcb6ba0eca0cb85e6dfe340d62876ca7f291408652abc5dddadf65d1ee3c95fc7c002619d45a58a3c150b81b5468b25367f95329a8f55818e35666a54ed9f272b22a8cb9373cefa2c39acbcd7948c4c8313ede6a6cc378be07e245bc5389d7a04da7984736584e7a472a938656cf10e60b4e185803600822f1bb81f480140b6e62e9779a1490130e6985c229739c8ce5d27692a3fbd5e00d96882c97e7b34c4dcd1275225703568b7461e17f8083693d632540338d4f4c243df2347fe9c524e2a82a0d00efc5be86a30f4a87198bdcd668c917791a101453930bf2a7976a3e547d6d657e83fa486324aadedfb27777b2275ae17514efd22515a2a19b677c14f2e2006b0245ba82ba2fab695306155f77dd29b63742f5ac4390dceb1356da764e3f18260693a4c8da2c4c07489bdaa95226b90c7e278b3b1dc7fdd93703fef517d96a0f343ad450b060c203cd10231628c637b2aace568378d5337dba9dfb3c201935f7338cd18d292a45941ebd081ff028572a42c37aedac6bce3da79e6cdcc7116cea5382e927483a8ceabe60054f2e7007daa077f94ffc10c05d10c2d4efa050e9dfd282d10e83ccd7497bfc47ccf9f4b712c958b1c0fd3eb502017dc6b1f0da5eed4999e73297343236ca1d1eefb73b0ab6e99cb2a4cc1745d7aa41e46f2e978d4d14c67a0348a97708af4c9667e71daf4119e13aa1dc6422823a26a7fd56bf226c0aa203e5ece8d5563ce1f764278568b2bfb8be4f9658fcfc366f27644333193dbd9b7c21c0dbaae41b2057d7aea31e0c63041b4d21bff1e3c6bd6f15cc9bcca70342320ed7ca6a6ffd90538b82cc77ebc8e06c085dce0ed9295da1a202ef80467ca786b4e1670930d031faa32eb169cc59df52bf58089027724b53049bf04e710e9d2c1ebefd23d9821050c044b064969358eb021aaea13239886277f1590cc111dd679c1396ec9dc65987ad10df3f443ca60b8f16760293ad05d3f80aa19cfe4911a73c0817d24b68c08eacbd4ef2a6f0a9921a2452c626c6ee187d4290a2a4db89bfc11e41e97f5b46deda31a52a3138eaa687a9c0c60ee05288e4350992c1a82d37b6263e559202bd8fe5507bff55e959fe3813ef1d55400216da1c419279a2756744e2a5937405b24bfdcd1c4a9257cdafcfc4ccce427b855ebc551c188c905d4c7e71cc8ec1a64e25113d278d31bbf32457147a7bf5d769b5467d93277a2183732627f92761df3ead197f3c95b7997253ca45be422c97baa848e246e7706ffe983cdba41fd8b34cf4b52b550ccc9889d849e6bcc66aed81056899bebfa8d167a99b72ecb26e425c9e9b4e290bb79f6850d0615704a72bc195b7c656d662d11e2334b96c0a1150a515c41061cbdfc1c40f4397d65589d9d5ad55be2a295639e9d0ea44b13d8496cc2d46fd5a7b432cc4c9abd1ee9efa3230367f2b2b750cb419f93a54811a420b282f82e8ec1c6c1a59ee24f4db30571fc97f80bfaf6938efd08c857c5615e7626ef1de0517088c16652a336c388d4dc5fa116a854a695f58d1d0e8694bc57d8f11ed45d9f45d327dcb0f28d2944ec8f85e4b7bc05f8397e3cfd9113ff9d0b8e7cedddcdbe655d722dfc3197f14f55dd0f6a2f04c987a434305a41495e0a26d4cff8256fbf0434a747b3bb9ecdd87e6961262c140e7fc001eda98b004412cb3fb311c9835119a88894d7ff75971b5dbcbe3fea17ace7f885f161d32476a87d4d92664b4692013204233cd8b3d49838c6ca3b9b1b46ed2ca7cedd2ce30cbbfe79a3a95e20622c0bcaf14fbeb98e5e3670cf9441e900a2b9d208450ed32ce7c5553c9dd475e6a6fb1a2bfa90fb05714b747df102a2475ea658dc185f64cc71699179e763ccfb25659e281eab0d8427cdcc58adc447eb7bbd405c626387545a7d89494c4530fbf7ba24a0f598ab93f5ab5d017f6224f6cb5f55fa58125572836518678339bf7cfa56ce1e1f7fcf05d5f10bb0ea8ea2e6e5ff85c9a24a5bf12990b101cf4601c972ad210f2c578e164332df2ababe773148ce3a7b0e9bd867baf3e34bb239fe8de29a8034321bd3a7046f42da0878a2b6c8bbc1c0c63a7f080d3851a68fd7dee0086090ab2e062f099872f8f817f46fb5090731eea60a92f5d2236d96158d506b13b6b544527c98af7269d78afa32f90c5cb922448b06ec84b4425c3ab848247abb1baf57164b2343765a816e971939e34dd40cfd5e4627bba78756c6d93308be045bc299d052dcca240f06eb4e43456e9088043b36c2f7215c70398e2c1d99eea0ad898df71f827043fea18cb13ff7e74bc3fbc4339ae0bd38155ddff9adf1e5bd8d05f4dda8600978f462af608f34b50f8954d7e6764430644b18fbcdcae0136ea765d86cd80ee3c605f05317789ba75f683a3f1eb3eb4b6d1c23fdff175dbc046fabea6e9cc51d534978c7036f3ef6c760d67dc6461a70b392ec2fb8d53708143be9bdf15d2bce5eea48bbd694a065853d91eaed786539306d42f11e87b474e9b04fe5aa44d76b733b8593c22a9cd02c14a35ed053c1aa7ab11de8537d8313b5e54df943009d07e170019c25d0f50b72410d112b3ac2ccc0c4ede8b9deac3b1551f748d5121abff46e519261f579f5ebac29a0c5b35e97c99eb2af4a6fa6727a5a7953faef505558cd40ced0161e3ba772b6cf9bca4c6936993a3e6126269de266eef6552ea05209ad934fe29bf54f8b15691e534174d1730a6e49122c8a591baeb17283f4fa6bfe30a4c5bf14b65cd0af04c73cf42c6861504f3d984873936284082fd7ca47e0f6ca1da360230e291c5a6904fcc30f48826bb1fb00c3eb394d957ff6fc954cef62bf42d6be5abc1c079a058c084c4f555e10ec1802d75e1312a74cbe417b8ea86c0f98fdaf95b8fc42242c5d8082ab925e568738ccc1b87e6aad48d679a3fbc519bd8c2561f6344cce76a51433c209ab403317917303b0fd6c02ec3b185b445a3fb9bd04dc2993b543463f9d536707ede36105671fb2618caca0f17c1c5e63d001a029ace2447c022c9d9f045ae6730598b407f916f490d95757cacc1abe0ec3c4b808d2589b097372ef634d3c7cea48d960746c82eb5af9aa4dae3a70300b99e17af6bd8d589b1be120eae7357a1656dc38bfd1e3590356095a3cfbe7be65706602dc007c8f30bf565e483ccab78780f654aa16505109cbb7224e46ac5ccd873de51b118b3578fbc2a16c666c41c6b13b7aba10a19f6d2bc46d7272641630155b4e6303909d7fbd7b4de66b722cc7fcc48f0d97150d52bd6cee0e9afa469fffdbd71d8ba70bb77fdf412a0e1d9314ae5706ed44fb98ff4888b83497725f91689689eeed261469363afdeddab47d9574c881aadb8c919d7d66922ceae22bd37b2868f4c792bc828ea150ffc1d0dd08de821e887d2a665731e87997e205f7ee55769a512cc90bff031a6469f507dc8bce87b1a0c2b005d61fc56938395f573bdeb72bf2d562fce146a6d4ee74edcfc8d538942a402c33cb16765b74e4d785d06e241d068fe80195abc9c029d8c534289b0aa1413e26a32d132544549d6b6a0a902e89a38db245a194e12140a288212e4191ac2e2e3e168e94a97313ef5b67adc5e1e0407a2457fb3edbc835ae66917f9265aa8bfc4c0330e142847cbe35b90dbdc7e1326dba23366f17d6f20b5e098f226b8dd21e4e934405145f3727a46a83776d9adcac9fb7b506e28d443de3c1b5ef7882a1f0c584277cde87bb2e5643250184607e5971448de0a193efad6c8ebd31d1afa1c1884a3bed3bea277864cba2229b0f43e9735eb225a88e8ecba50fa32f888e2bc53079086c0507a081504c37ca8844b67deb44bb196604078ba067441f3fbc921188c3898ee797510ad251a0c97561410d84a836f7b31560cecb4a8b69232b161c8478dbec03938c4497d4f7ec5312739ad93016a0028992911955b3e3f0a2f626780d3f4ce28f5bb1d394bb10bc8869bc86d93170b4935b496a71be89fda1b124d328ae059917c31d6dcb02e69442aa088c7cc386408ac14676bc3a031171f883bfc4efed91661d9f672c90cc08879f5e53c78e07a781c5a4686b1bbff228ab7e4b0de3797455ffa95414d7103edc86328e4442a3c9c4f22d5b1d3fea9091f89366c302facfb02de9f30c8e9908ef3b49cc40ca1b2e66f9440c787afa2888543e8173a73adedc25002b367739b9777c52d999b04369f2e254fee5c1ff4b3220420e89c122ab92eee9b674e36d88348424ce0a522bdee65822e8db2f22e8fdde6b73dbda1f714bf865c6baa002037558df28847bf6516c89942022a37e9ef4d4239fb050db093ac2f2e955346a0ee27858235953e520d10449819b69f3a4e7c996ef52efa8cc287832cf3be0e2a60331992668d378c5c3f0895195660d87d680d1acba8fe8cb94272cb1804c688db5feabc96059d00fd209a5c0966d227836b5dd74e25b377abb71200c1530fd9f32a2cfd6464cbe41a903653bd3a63cbacad9d235be268428468327e769da06ccc3ffb3b79d3319d0c1bb8cf3822ff927db0d89dc1046de7a668e9daf8ff0e7950534f3f6367989c8231909c1e026f0bb5a6741d600168eca2521389824e74560ca8c92879c6963b59b405b7874a5b41d29f50c6f09f78d15065ebded8bfdca322be752ca250182adff169d7469e928902f3a895931f081fef1eddae158ed2bc35571c0685bc9b6e011c6635a2d747426a1f4001cade73a7c72dbd79a2165de55e5f44d3f2649a3", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b954426a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe29f4490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589994f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec3204a4ef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000680)=@can={{}, 0x0, 0x0, 0x0, 0x0, "318126a7f8f2eea0"}, 0x48}}, 0x0) [ 589.440236] audit: type=1804 audit(1541749489.501:44): pid=12359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/183/file0/bus" dev="ramfs" ino=43541 res=1 07:44:49 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) [ 589.716630] kvm: apic: phys broadcast and lowest prio [ 589.750507] kvm: apic: phys broadcast and lowest prio 07:44:49 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003780)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003880)=0xe8) getpgrp(0x0) 07:44:50 executing program 5: inotify_rm_watch(0xffffffffffffffff, 0x0) 07:44:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000680)=@can={{}, 0x0, 0x0, 0x0, 0x0, "318126a7f8f2eea0"}, 0x48}}, 0x0) 07:44:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:50 executing program 3: mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = userfaultfd(0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x4b, 0x6, 0x0, {0x0, 0x0, 0x22, 0x0, "65746831747275737465647b956d643573756d6367726f75706c6f2a215b70707030"}}, 0x4b) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) dup2(r0, r2) 07:44:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000300)="d218", 0x2, 0x4000800, &(0x7f0000000380), 0x10) [ 590.656399] kvm: apic: phys broadcast and lowest prio 07:44:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000680)=@can={{}, 0x0, 0x0, 0x0, 0x0, "318126a7f8f2eea0"}, 0x48}}, 0x0) [ 590.680045] kvm: apic: phys broadcast and lowest prio 07:44:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x200000000004, 0xffffffffffff8002}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) close(r2) close(r1) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x2, 0x4) 07:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001c40)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x5, 0x1000, 0xffffffff, 0x0, [{0x0, 0x0, 0xc1}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, [], 0x6}, {0x5, 0x0, 0x4, [], 0x32}, {0x0, 0x0, 0x7ff}, {0x4, 0x0, 0x4, [], 0xfc5}, {0x0, 0x2, 0x46}, {0x0, 0x0, 0x8}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0xf7}, {0xc06, 0x0, 0x6}, {0x1, 0x3ff, 0x0, [], 0x40000000800}, {0x7, 0x983c, 0x79, [], 0x1}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x9}, {}, {0x0, 0xd2, 0x10000}, {0x1, 0x0, 0x98a}, {0x7fff, 0x0, 0x0, [], 0x3}, {0x8, 0x0, 0xffff, [], 0x800}, {0x0, 0x1, 0x0, [], 0x7fff}, {0xe0, 0x7fffffff, 0x3f}]}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000680)=@can={{}, 0x0, 0x0, 0x0, 0x0, "318126a7f8f2eea0"}, 0x48}}, 0x0) 07:44:51 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x300000000000000, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000000)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) [ 591.495015] IPVS: ftp: loaded support on port[0] = 21 [ 591.614448] kvm: apic: phys broadcast and lowest prio 07:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x4d0, 0x0, 0xfffffffffffffffc}]}) 07:44:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsync(r0) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x78, 0x0, [0x4b564d03, 0x0, 0x20f, 0x4802]}) 07:44:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 07:44:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) gettid() [ 592.284794] IPVS: ftp: loaded support on port[0] = 21 07:44:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f0000000000)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x2b0}}, 0x0) 07:44:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsync(r0) 07:44:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x15c) 07:44:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") 07:44:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsync(r0) 07:44:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f0000000000)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x2b0}}, 0x0) 07:44:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1, @output}) 07:44:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r1, &(0x7f0000001200)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 07:44:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f770e857050") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r1 = gettid() ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000340)={&(0x7f0000000300)="fa6becc5dbc336366d2002f596", 0xd}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x7fffffff, 0x10000}]}, 0xc, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/66}, {&(0x7f00000005c0)=""/125}, {&(0x7f0000000940)=""/193}, {&(0x7f0000000780)=""/17}, {&(0x7f00000007c0)=""/212}], 0x100003b0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000006c0)=0xe8) setuid(r7) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={"0600", 0x64f37c35bb4fae06}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000b80)={0x0, 0x1, 0x1, [0x7]}, &(0x7f0000000bc0)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r8, 0x46e04341}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000640)={r9, 0x3e, "b1c90572f36a3807653b65ab39003ec3a498c7f306b5c3dcba9682b0497d9cee9fff3253fa015cdf6d6be03423e2d12d63db699924a37941af55336cd8c6"}, &(0x7f00000004c0)=0x46) rt_tgsigqueueinfo(r1, r1, 0x2d, &(0x7f0000000700)={0x1b, 0x100000000, 0x8001, 0x1000000000000}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r6, 0xd, 0x3}, 0x10) fgetxattr(r5, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000003c0)=""/123, 0x28) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000b40)) connect$inet(r3, &(0x7f0000000c00)={0x2, 0x4e23}, 0x10) 07:44:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsync(r0) 07:44:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f0000000000)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x2b0}}, 0x0) 07:44:54 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x300000000000000, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000000)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) [ 594.969047] IPVS: ftp: loaded support on port[0] = 21 07:44:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x18}]}}}]}, 0x3c}}, 0x0) 07:44:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) 07:44:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f000000c000), 0xfdb4) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffa0008000, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 595.345211] netlink: 'syz-executor1': attribute type 24 has an invalid length. [ 595.353176] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 07:44:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f0000000000)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x2b0}}, 0x0) 07:44:55 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000001a000/0x2000)=nil) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:44:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000110007041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 07:44:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4afa1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) [ 596.436304] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:44:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f000000c000), 0xfdb4) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffa0008000, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 07:44:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) 07:44:56 executing program 2: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000000)="7b1ae144", 0x4) 07:44:58 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x300000000000000, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000000)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 07:44:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 07:44:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200005c0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xff7fffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 07:44:58 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f000000c000), 0xfdb4) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffa0008000, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 07:44:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) [ 598.333167] IPVS: ftp: loaded support on port[0] = 21 07:44:58 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x201, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000400)="e369", 0x2}], 0x1) 07:44:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:58 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) 07:44:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x40400) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 07:44:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f000000c000), 0xfdb4) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffa0008000, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 07:45:00 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x300000000000000, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000000)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 07:45:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) 07:45:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 07:45:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x141801) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 07:45:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) 07:45:00 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) [ 600.628019] IPVS: ftp: loaded support on port[0] = 21 07:45:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 07:45:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x26, [0x7, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x440f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x100, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x74, 0x7, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe8d, 0x0, 0x0, 0x3, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff], [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ffc00000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x921]}, 0x45c) 07:45:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x3) 07:45:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) [ 601.307552] input: syz1 as /devices/virtual/input/input35 [ 601.417387] input: syz1 as /devices/virtual/input/input36 07:45:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 07:45:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) 07:45:02 executing program 1: unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 07:45:02 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) 07:45:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xea4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 07:45:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) 07:45:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 07:45:03 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x18}, &(0x7f0000000400)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000001c0)) dup2(r0, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000004c0)={0x3, r2}) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) 07:45:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d023c") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00@\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4210040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfff7fffffffffffb}) splice(r2, 0x0, r1, 0x0, 0x40000ab15, 0x0) 07:45:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x1e4, 0x5b) 07:45:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000ccb000), 0xfffffd30) 07:45:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:45:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=""/76, 0x4c}}], 0x1, 0x10102, 0x0) 07:45:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x1e4, 0x5b) 07:45:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 07:45:04 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x18}, &(0x7f0000000400)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000001c0)) dup2(r0, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000004c0)={0x3, r2}) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) 07:45:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:45:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 07:45:05 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x18}, &(0x7f0000000400)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000001c0)) dup2(r0, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000004c0)={0x3, r2}) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) 07:45:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 605.606775] device lo entered promiscuous mode [ 605.684353] device lo left promiscuous mode 07:45:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d023c") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00@\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4210040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfff7fffffffffffb}) splice(r2, 0x0, r1, 0x0, 0x40000ab15, 0x0) 07:45:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 07:45:06 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x18}, &(0x7f0000000400)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000001c0)) dup2(r0, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000004c0)={0x3, r2}) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) 07:45:06 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:45:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x1e4, 0x5b) [ 606.678753] device lo entered promiscuous mode 07:45:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x1e4, 0x5b) 07:45:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 07:45:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 07:45:07 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:07 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x3ffd}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 07:45:09 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000000)=0x4) 07:45:09 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000042000) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) 07:45:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000ecffffffbf7200000000000073120000000000006a07040000000000bf7200000000000007020000080000006202060000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:45:09 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d023c") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00@\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4210040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfff7fffffffffffb}) splice(r2, 0x0, r1, 0x0, 0x40000ab15, 0x0) [ 609.744637] device lo left promiscuous mode 07:45:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000042000) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) 07:45:09 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000000)=0x4) 07:45:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x30, &(0x7f0000001400)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @broadcast}}}, 0x108) 07:45:10 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:10 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) 07:45:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000042000) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) [ 611.078341] device lo entered promiscuous mode 07:45:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d023c") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00@\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4210040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfff7fffffffffffb}) splice(r2, 0x0, r1, 0x0, 0x40000ab15, 0x0) 07:45:11 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 07:45:11 executing program 5: clone(0xffff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpgrp(0x0) prctl$setptracer(0x59616d61, r0) r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace(0x10, r1) 07:45:11 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000042000) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) 07:45:11 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000000)=0x4) 07:45:11 executing program 0: munmap(&(0x7f000000a000/0x1000)=nil, 0x1000) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1) 07:45:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190200003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) [ 611.611139] device lo left promiscuous mode 07:45:11 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 07:45:11 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000000)=0x4) 07:45:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xa, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:45:12 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) prctl$intptr(0x18, 0x0) [ 612.062816] ptrace attach of "/root/syz-executor5"[12887] was attempted by "/root/syz-executor5"[12889] 07:45:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, &(0x7f0000013ff4)={@loopback, @multicast2, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f0000000040)={0x0, 'veth1_to_bond\x00'}, 0x18) [ 612.200592] sit: non-ECT from 172.20.255.187 with TOS=0x2 [ 612.814379] device lo entered promiscuous mode [ 612.854877] sit: non-ECT from 172.20.255.187 with TOS=0x2 07:45:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=""/101, &(0x7f0000000280)=0xffffffffffffff10) 07:45:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:45:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32315659}}) 07:45:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f00003da000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:45:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) 07:45:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5ca}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240206285717070") r1 = socket(0x1e, 0x805, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x724}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 07:45:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000024c0)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000002500)=@ll, &(0x7f0000002580)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005e40)={@multicast2, @remote}, &(0x7f0000005e80)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009bc0)={@rand_addr, @remote}, &(0x7f0000009c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009c40)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000009d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009d80)={{{@in6=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000009e80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000a8c0)={&(0x7f00000003c0), 0xc, &(0x7f000000a880)={&(0x7f000000a0c0)={0x14}, 0x14}}, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) 07:45:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) [ 613.916379] x86/PAT: syz-executor3:12931 map pfn RAM range req write-combining for [mem 0x10ff80000-0x10ff80fff], got write-back 07:45:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) [ 614.252022] x86/PAT: syz-executor3:12929 map pfn RAM range req write-combining for [mem 0x1115df000-0x1115dffff], got write-back 07:45:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) 07:45:14 executing program 2: capget(&(0x7f0000000180)={0x20080522}, 0x0) 07:45:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000024c0)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000002500)=@ll, &(0x7f0000002580)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005e40)={@multicast2, @remote}, &(0x7f0000005e80)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009bc0)={@rand_addr, @remote}, &(0x7f0000009c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009c40)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000009d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009d80)={{{@in6=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000009e80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000a8c0)={&(0x7f00000003c0), 0xc, &(0x7f000000a880)={&(0x7f000000a0c0)={0x14}, 0x14}}, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 07:45:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00000000c0)=""/8, 0x8, 0x33) 07:45:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) [ 614.994035] x86/PAT: syz-executor3:12957 map pfn RAM range req write-combining for [mem 0x10ff80000-0x10ff80fff], got write-back [ 615.045207] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 615.120892] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 07:45:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xb45b, 0xfffffffffffffffd}) 07:45:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) 07:45:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2}) 07:45:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000024c0)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000002500)=@ll, &(0x7f0000002580)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005e40)={@multicast2, @remote}, &(0x7f0000005e80)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009bc0)={@rand_addr, @remote}, &(0x7f0000009c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009c40)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000009d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009d80)={{{@in6=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000009e80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000a8c0)={&(0x7f00000003c0), 0xc, &(0x7f000000a880)={&(0x7f000000a0c0)={0x14}, 0x14}}, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 07:45:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f000004bb99)="dc13b51a5b31306e78dd580871ab2144ece470d734cf0195f75d34c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd0500000000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f071be60000000000000000d359bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000), 0x0) [ 615.764687] x86/PAT: syz-executor3:12986 map pfn RAM range req write-combining for [mem 0x166a81000-0x166a81fff], got write-back 07:45:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:45:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000024c0)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000002500)=@ll, &(0x7f0000002580)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005e40)={@multicast2, @remote}, &(0x7f0000005e80)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009bc0)={@rand_addr, @remote}, &(0x7f0000009c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009c40)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000009d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009d80)={{{@in6=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000009e80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000a8c0)={&(0x7f00000003c0), 0xc, &(0x7f000000a880)={&(0x7f000000a0c0)={0x14}, 0x14}}, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0xfffffffffffffffe, 0x20a) [ 616.123724] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:45:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 07:45:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:45:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 616.448856] x86/PAT: syz-executor3:13003 map pfn RAM range req write-combining for [mem 0x1151cb000-0x1151cbfff], got write-back 07:45:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:45:16 executing program 0: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) dup(r0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) 07:45:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=[{0x10, 0x107}], 0x10}}], 0x1, 0x0) 07:45:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) [ 616.798099] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:45:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:45:17 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980913, 0x0, [], @value64}}) 07:45:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=[{0x10, 0x107}], 0x10}}], 0x1, 0x0) 07:45:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) [ 617.399966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:45:17 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') r1 = socket$inet6(0xa, 0x0, 0x9) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0xfffffffffffffffb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275020000002b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 07:45:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=[{0x10, 0x107}], 0x10}}], 0x1, 0x0) 07:45:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x1, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000300)) readv(r0, &(0x7f0000001dc0)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) 07:45:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:45:17 executing program 5: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) [ 618.027493] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:45:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000200)='k'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) 07:45:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)=""/147, 0x20000593}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 07:45:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=[{0x10, 0x107}], 0x10}}], 0x1, 0x0) 07:45:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="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", 0xe7e, 0xfffffffffffffffb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b805000000b9966b00000f01c19a00000080df0066baf80cb867d3748cef66bafc0cecb9c10000000f32660f3882600566b8fb000f00d06466650f233a0f01f6b805000000b9d800c0fe0f01c166b8e3000f00d0", 0x54}], 0xaaaaaaaaaaaaa5e, 0x0, &(0x7f0000000000), 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:18 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 07:45:18 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240), 0xffffffffffffff20) [ 618.734158] binder: 13077 RLIMIT_NICE not set [ 618.801667] binder: 13077 RLIMIT_NICE not set 07:45:18 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x109f, 0x4) 07:45:19 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:45:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001600)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) r1 = dup2(r0, r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x528, 0x70bd2b}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000090000b300000000000800819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000100)={r0}) 07:45:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f11ec44bc814df0fdb3de28c670a478899693463416f7adafbf0eba39dd3aa3c4ea2f00981e46a94407d523c2e2e40115bc5a550db928cb91d1f191d25c83090", "750de875f5232daab23fa4b8da7c66796652738324a27348bf3cd5c9ce3a8bc9"}) [ 619.183391] binder: release 13074:13077 transaction 17 in, still active [ 619.190362] binder: send failed reply for transaction 17 to 13074:13086 [ 619.269859] binder: undelivered TRANSACTION_ERROR: 29189 07:45:19 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x2a) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000140)=""/155, 0x6d0a}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e21}}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x80) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 07:45:19 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240), 0xffffffffffffff20) [ 619.365569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 619.372477] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:19 executing program 3: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000080)={0x100}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0xa60d) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)) 07:45:19 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="a79671a36e2499f2cf207dcf41834a0fc3e236bedca879e46efb30b98107935b64efdd93f139031165ad4e3b80205afa4ee346f045d9e7a9a46f20db676053e9c061138220acef91d6014914887399ee7acee3c18db3a1d62dca5abda4ed6e669c6f7e85c2a4b5c3afecf4c43da056a320fd518723c82aada5e6d8f6b0f4abe35c91e4d01081ac25") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1}, 0xffffffffffffff0e) socket$inet6_sctp(0xa, 0x1, 0x84) [ 619.625203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:19 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x2a) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000140)=""/155, 0x6d0a}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e21}}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x80) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 07:45:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x20000008) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000880)=0xe8) getgroups(0x6, &(0x7f00000008c0)=[0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b00)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0}, &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000080)}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="bf6cae27b9aec5acff9f2d54367aaeed3dc31dd6ce595f542808ef3f", 0x1c}, {&(0x7f0000000380)="42ec61385d269f2efc7fc67ec281b9b61eb42c1cc90aa59b90321e8b0f5d88bd6b7f3447a7c8f723ee80c8a6533ddc73e8e708cc00cfaa555f0465ff0a6b76a6e240f12740d3ff44d055ebda619baab3ff61b6ddc2fe27ff285aedc765248d11942ebdf43079da7fc83b2815a088e7e66f21f0e9a3ee0063d428a443d55ce1280c7714a7366e0d3c068b759b14c9853788ab787366d4137ba03d43de0171c434f744d13f4aeccc1844106e52ec4221e23d186b442b5dcfc16f5d1c720e4b906c1968fb6ed2f2", 0xc6}, {&(0x7f0000000480)="126193d85f23035216f72d58b541e90c3c20a9ba6af99f627b1260c690c5d7cee9deed614a519906d7ec35491564893f6e75b8b24253887776c88f1edc1ca9f340393b2e0a81408cab73ee96db58ada99f353c5c63abc488ca3aaed0770a94115b0aa6045565a47c9e2718ad8aa4b49f0cbc7bfe52d024a2feeed28970e9f8ded19b4452abe066c56f9dac144f937e9e313de81741d06fc9771fe26114b14a8f12c4611eb996c98a52d3401c26dc29d5162b459924d62fe856f2bd0a99980fe4de849a02ecb9934514a8c3136d03", 0xce}, {&(0x7f0000000580)="582bd1cb17eed9ccba03c7d907f816e1ddfdd549eafae63eed238b2cb9378232d2c06d8b1295dd9e92faedaefb758d41fc9a0f6b2ea9ec7c5d5a029afca952214aac833aab9a98c0463ff9db31444510efb85cbb9a384999756cb14f3d255e272549cc220fdecd8939742d0d2f6877a60a471c4d447d21d3dbd905014dda0939eceb603091e32f124102431f1b55423d2cba27636e5e949e", 0x98}, {&(0x7f0000000640)="2ef172727f32a15a31408264e94d4fd15c5051b33f3a10b17801bd62661cc4a1e2d03d20e6c0dbc44c71225226a7fad3b47d8ffd65afff6ad1f7ee24f693e9ec07b0417cae9dd3bea7760148be9a7a081449caa99dbc7e837597be17f123f28db4eef71449de8f0578939bd4363c", 0x6e}, {&(0x7f00000006c0)="b1d3b52b73bac67b7e174f90a97c01efd93053", 0x13}, {&(0x7f0000000700)="22635b7f28a3331d9d66ac8273aa477349547282b7ce8836e8ee11d09e3284d2f6f1933a20012493c810d60235c7bd5f76087234461034ad140c56d18189eef02a20", 0x42}, {&(0x7f0000000780)="1ad8bf587e678236cd79118bee054df739cd64d1fcce9fc694181892acb95de51c42adcbec0c1cec6bcdc54b8334e4fa263f99b88509279262e7e6242002d0d9a6feec3c3405bf5c506c93ebabcb4759511e966436e590c029f7ec53040179342af53ba1bd8bc37e5a22efe6458cfecec6153dd62c62272e33a10c6315", 0x7d}], 0xa, &(0x7f0000000c40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0xc0, 0x8000}, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/6, 0x6}}, {{&(0x7f00000011c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001640)}}], 0x2, 0x0, &(0x7f0000000140)={r7}) 07:45:20 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240), 0xffffffffffffff20) 07:45:20 executing program 2: unshare(0x102fc) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180), 0x4) 07:45:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x24a81) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x20202) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x658) setrlimit(0x2, &(0x7f0000e63ff0)={0x0, 0x20080000000}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/111) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 07:45:21 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:45:21 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x20000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200000082, 0x201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000b80), 0xffffffffffffffff) ioctl$int_out(r2, 0x20000008c0385720, &(0x7f00000000c0)) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xd0) 07:45:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="b8ab008ec8b84f000f00d866b9440200000f320f23d60f080f380a1cd9f2670fc79a27a8ae5866b9800000c00f326635001000000f30f38a3f", 0x39}], 0x1, 0x0, &(0x7f0000000000), 0x0) 07:45:21 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240), 0xffffffffffffff20) 07:45:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = socket(0x1b, 0x80806, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x384, 0x933, 0xffffffffffffffc1, 0x6, 0x3, 0x1, 0xff, {0x0, @in6={{0xa, 0x4e20, 0x3, @empty, 0x9c}}, 0x7, 0x2, 0xfffffffffffff6f8, 0x9f, 0xdd}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x12}, &(0x7f0000000240)=0x8) r3 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000080)=""/176, 0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x7000000000, 0x80000001, 0xa, 0x80, 0x6, 0x9, 0x8, 0x1f, r2}, &(0x7f0000000400)=0x20) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000380)=0x54) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000440)={0x18, 0x0, {0x1, @local, 'sit0\x00'}}) r4 = dup2(r0, r1) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000280)=""/59) ioctl$KDDISABIO(r4, 0x4b37) 07:45:21 executing program 3: syz_emit_ethernet(0xfffffffffffffe89, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="863844def1df", [{[], {0x8100, 0x8, 0x6, 0x6}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x14}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x2]}) [ 621.479603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x47f]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='}/vboxnet0-\x00', 0xffffffffffffffff}, 0x30) sched_setscheduler(r3, 0x1, &(0x7f0000000180)=0xb) 07:45:21 executing program 2: ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)=0x3) r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x1e0, 0x9, 0x7, 0x0, 0x70bd29, 0x25dfdbff, {0xf, 0x0, 0xa}, [@nested={0xe8, 0x87, [@typed={0x14, 0x7, @ipv6=@remote}, @typed={0x14, 0x18, @ipv6=@local}, @generic="6393c611e310db1bc041d4befabe87b771a2501c98adf98e98b1c36bd7d3c8e01f834fe924587ee1b184bd44e1eb7bfeab5653b25b2e72d993b11cbbe2fb80ba3f6c622cd43ac19abd0ffa13444ccfd3bb46565caa5be19bd45daac9e54f7a39f7acd728c260f2c316dfd21c5a3a643009507c7e6c52e07c6e96b0af70aae25aeba462e0c3e818b7cdcb12193be14ef6d918e997daa454a6a27e5c15f1679aaae7775dee6961e816520f793432270fc23da3241c756f70ca49aa"]}, @generic="d6a9a47ffe2176cdcf6449db2b55343f5e8d926391be75b5cb922fc3b5b6476153451b78d986455c5850d69cca074bcf178e72d4e026ad6a2f2d592dfb9664d9e206811c7bd0ee2d014d8d035c867739e214523215928fc32b0f097ff90d3d4709be6de00b6075a440436b3207d55c5da6f445af600699f9e83ab5a08d2c37294fe7abb72c5ee70ec01e4f6c84eb20cd48a8cef5bf8dbc27221d088a02e9e2bde8bcefaf23a7aa466abcf51ef4099a5bbc51c34d801f71173d", @typed={0x8, 0x4c, @fd=r0}, @nested={0x20, 0x24, [@typed={0x1c, 0x89, @str='/proc/self/net/pfkey\x00'}]}]}, 0x1e0}}, 0x40000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x3014, 0x0, 0x5, 0x8000000}}) 07:45:21 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c885800001100000000000003ff000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa410b000400264a64d2078a1864c84310abea04aa56da2d55aee6667299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @multicast1}, &(0x7f0000000040)=0xc) 07:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x4000000, 0x0, 0xa5ca, 0xffffffff, 0x849b, 0x9, 0x6, 0xd9, 0x6, 0x9, 0x20, 0xff, 0x1ff}, {0x7, 0x100000001, 0x8, 0xffffffff, 0x38cc, 0x235745c1, 0x8, 0x5407, 0x400, 0x8001, 0x3, 0x7, 0x101}, {0xfffffffffffffffe, 0xc92c, 0x5, 0x0, 0xfffffffffffffff9, 0x4, 0xff, 0x3, 0x9, 0x1f, 0x101, 0x9, 0x7}], 0xfffffffffffffffe}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x20) 07:45:22 executing program 0: getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="73797374656d2e73797a6b618cbc4c61661d547eec6b41496c6572000a756b753a3342c33fcb4d213a9ac2112a0936abe29f3d6bb95709d4f437d60531560eadc851bcdce16f5afc910f1bc91ed0b74bb85c9a933983e5f93544d55bb6f582544f4d16b95ad8e82eeca621f702d5f1c6808aaae975759fd2936bc09599d5e305bfd6ca4b071140eec4e126c9817193120e21ae1597843fe3e74fa9cb22032f03cd5d79bc459180be8e41ce81f528216346cc4451a773a0b18afdd955c3cdea27f38e760768f575221a264eaa4dfcaabf312d5bd91d0fd45868"], &(0x7f0000000300)=""/214, 0xd6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f00000006c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000500)="72ffffffffff02a727bb4881630004d20000004212ea55943e6ee38772a24dcf1dcbff", 0x4, 0xfffffffffffffe1e, &(0x7f0000000780)=""/195, 0x0, 0x0, [], r0, 0x1}, 0x48) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64IPIN\x00', &(0x7f0000000480)='syzkaller\x00', 0xa, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200480, 0x20) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/204) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x5, 0x1, 0x2, 0x4, 0x10}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000940)={r2, 0x4467, 0x3, 0x80, 0x3, 0x3}, &(0x7f0000000980)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x9, 0x1, 0x100, 0x4, 0x8, 0x3, 0x2, {0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x1}}, 0x4, 0x0, 0x100000000, 0xff, 0x6}}, &(0x7f00000004c0)=0xfffffffffffffd89) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={r3, 0x9, 0x30}, 0xc) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:45:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r1, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r1, 0x30, "b6eea8b49b4e2fd9c6fbcea1c30ddb577c6144f2b5138ded2e3bbbe069402801587bd11a8d9fe7dc076f3655de7f8c15"}, &(0x7f0000000000)=0x38) 07:45:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffff, 0xa000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r3) close(r1) 07:45:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket(0xa, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000180)=0x1e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0xfffffffffffffebc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000200)={{0x200, 0x8}, {0x4, 0x9}, 0x3, 0x7, 0xa4}) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:45:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000000000016, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@nfc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000d0316b88af09b51a8344e1736abdbfbd9f9aaa5cc0d34d37d504c72f691d2242b5c770bfc7c551ee7692509b9202aafd2af401cb0669f1d9e544116c55a62c6f00b7e928eea53740825d650a34ed28e0c64341662a138b037a274d755f93b670895c64ca5d73786b44a4138089e486ed44ccb99a711a2c250cb21d197739fa4f3f283d9f6d3badab596b26e6fd29035617f207003aa89d2344ef56d35cae6f758468068a0ca9d8d1aa7477f5cb82d9ca1eb6485eccc524ba646ca8fcefeb2f12"], &(0x7f00000003c0)=0xc8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r2, 0x2, 0x30}, 0xc) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x3, "6d1dd490949be2b280dfa451c26ad1f0f2ce6b45468d87f5a707be13042df015", 0x3c327d5b}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x1b7, 0x5, 0x0, 0x1, 0xfffffffffffff000, 0xffffffffffffc17d, 0x5, 0x1, 0x9, 0x6, 0x7f, 0x81, 0x9, 0x7, 0x8, 0x8}}) statx(r3, &(0x7f0000000440)='./file0\x00', 0x1000, 0x1, &(0x7f0000000480)) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000100)=0x2, 0x4) 07:45:23 executing program 0: gettid() rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) pselect6(0x40, &(0x7f00000000c0)={0x3}, &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 07:45:23 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 623.311096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0x3ff, 0x9, 0x800, 0x7, 0x8}, {0x8, 0x0, 0x2ce9b674, 0x5, 0x4, 0x5}], [[], []]}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x800000000004, 0x9) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="295d9ba391f97a59668d4b7333fac3ea8bd018b62260f5e13a27ee516c52f3238238bd904a7e5f537448f06ca36e76768055c43a5e8c2e7ecec7c5bc5f6435ea7a1f63101792237e576d368927868f4dcdba84fe1ba936639d03513146de4f945b676c3f74de3992ca32199bb52f8a7a0c2f909fe99a637127798ff364d80074404ab1174373028af67e7d7b0bc0a8cb7fea", 0x92, 0x10, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1, 0x1f}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)="6c6f0000000000000200", 0x290) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) mq_getsetattr(r3, &(0x7f00000002c0)={0x373b0b35, 0xffff, 0x3, 0x1, 0x80000000, 0xa87, 0x1f, 0xffff}, &(0x7f0000000300)) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:45:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000004000000ff050000000000000000080000000000"]) 07:45:23 executing program 4: unshare(0x20040600) acct(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 07:45:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4}) 07:45:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket(0xa, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000180)=0x1e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0xfffffffffffffebc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000200)={{0x200, 0x8}, {0x4, 0x9}, 0x3, 0x7, 0xa4}) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:45:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfd5, &(0x7f0000000100)}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x7fff, 0x8) 07:45:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x3, 0xfffffffffffffffc, 0x3, 0x3}, 0x3, 0xfffffffffffffff8}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10942, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000180)={0x3ff, 0x0, "a529aa96db2347bbcbe053228bc3d922e15e239aa653a3f8"}) 07:45:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000400), 0x10) setsockopt(r0, 0x1000000000068, 0x373e, &(0x7f0000000480), 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 07:45:25 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:45:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$kcm(r1, &(0x7f0000001600)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000140)='4', 0x1}], 0x1, &(0x7f0000001400)}, 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hfs\x00', 0x1020000, &(0x7f0000000300)='*wppp0\x00') r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x8900, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/85) r3 = accept(r0, 0x0, &(0x7f0000000080)) close(r3) 07:45:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x81, 0x400000) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f00000000c0)={{0x3, @name="010c5dcb22a294978e652945965c55b1e5b952b606bd70e30341e0a76b204200"}, 0x8, 0x7}) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000140)=0x1) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 07:45:25 executing program 5: prctl$intptr(0x200000002f, 0x1) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'systemlo'}], 0xa, "8e15496ee90749a85470a92a7ad74c86ff08ced7f7cb6000f742dfe3a0b3dd235f8bbe843c679383071d085d5ef72156744b774c7ed489f2d8ceb33f12f3d48f77ed46188899334ebbfba025d3e06eb7458879e534379a7bffc5e71f83e2dea09fdd9dedad2cd2e709e419900e1f3a302ee60b0b988bce6a505e221411e8628c34c289cf700df9d87054a0a15a7c6060315a6ae31ff48a5581b0c4433f1298c8106ca1df4410fcacb37042066261db29cc0476413894574e549e92a687b48323ee24f32e7c553dc5f228f0dc94c5f5"}, 0xe3) fstat(r0, &(0x7f0000000180)) 07:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x200, 0xa9e, 0x3]}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x200, 0x6, 0x1, 0x80000000, 0xc7, 0x1ff, 0x2, 0x9, 0x6}}, 0x43) 07:45:25 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/uhid\x00', 0xffffffffffffffff, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000002700)="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", 0xe80, 0x0) r2 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)='@/-vmnet0\x00', 0xfffffffffffffffc) keyctl$negate(0xd, r1, 0x2, r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) getitimer(0x0, &(0x7f0000000140)) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[], 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r5, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) readv(r0, &(0x7f0000000040), 0x0) recvfrom$inet6(r4, &(0x7f0000001700)=""/4096, 0x1000, 0x40012000, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @loopback, 0x40}, 0x1c) 07:45:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2101) shutdown(r0, 0x0) [ 625.794499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00002000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c01550db294efcc6b527070cf00"]) 07:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x200, 0xa9e, 0x3]}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x200, 0x6, 0x1, 0x80000000, 0xc7, 0x1ff, 0x2, 0x9, 0x6}}, 0x43) 07:45:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$kcm(r1, &(0x7f0000001600)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000140)='4', 0x1}], 0x1, &(0x7f0000001400)}, 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hfs\x00', 0x1020000, &(0x7f0000000300)='*wppp0\x00') r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x8900, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/85) r3 = accept(r0, 0x0, &(0x7f0000000080)) close(r3) 07:45:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xfffffffffffffc95) quotactl(0x5, 0x0, r0, &(0x7f00000000c0)="1f0519201f2b4375915078d9633958403e7de01eef61582208b859ee5fad1f01316a21f4ba350594dcce1b166191933267d481f24675873e580fd65ebb3f917e2e0578c8ae53804e802bb7fd35fd26400f42875671bd602daef439d6a4b13e63038b791c89e198f81cfa0d1c4bc7c68918fa2890ad5506871ade7e29545eecb51d053af104dd2e8b35b5511566722d3b7438a549a1f87e5d72935c9db51fdb9adf6f2b0759b2c0867dc7655d160dff16620f16d4374a7ca1f6a1e2d482b72ca96aeee74f2f6b13f8864e74b8a5c62372355870c88607245c72d6d79fc85cbdf5acafa1d5145c3e49f713b075d6ce64b1d4a5565144") 07:45:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) write(r1, &(0x7f00000001c0)="9984064824fe58a0e52e8fa61f26de8b5de0ac049ad5f3eb932479dbfd967f2aaac1c3b881fb372ae056c72be3aa65504eb1bca0fdec99cd63f8b7985c56b3e254bcea96364aa6964fd7669d56d19729aed01366562be5a4fa91402c041c62ce99e1e6542f73786d16beb403897c011c7374b0a38d11ee3319f9316d9a6fc9168fcc4acfc05fa3dc837f0c8dd72177e25597da9c950b80e364000000000000000000000000000000", 0xffffffcc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) readlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x26) 07:45:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000000)={'sit0\x00\x00\x00\t\x00', @ifru_ivalue=0x706000}) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r5, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r4, &(0x7f0000000340), 0x87}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x80800) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r7, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=@migrate={0x128, 0x21, 0x400, 0x70bd2d, 0x25dfdbfe, {{@in=@broadcast, @in=@multicast1, 0x4e21, 0x80000000, 0x4e21, 0x0, 0xa, 0xa0, 0x80, 0x3c, r8, r9}, 0x6e6bb6, 0x3}, [@lifetime_val={0x24, 0x9, {0x7, 0x1000, 0x5, 0x2}}, @user_kmaddress={0x2c, 0x13, {@in=@local, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0xa}}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd28, 0x70bd25, 0x70bd28, 0x70bd26, 0x3f, [0xffffffff]}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd29, 0x8}}, @user_kmaddress={0x2c, 0x13, {@in=@local, @in=@rand_addr=0x2, 0x0, 0x2}}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2b, 0x9}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0xe}}, @proto={0x8, 0x19, 0xff}]}, 0x128}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r10, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r6, &(0x7f00000000c0), 0x1c) write$binfmt_script(r6, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) 07:45:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x200, 0xa9e, 0x3]}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x200, 0x6, 0x1, 0x80000000, 0xc7, 0x1ff, 0x2, 0x9, 0x6}}, 0x43) 07:45:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc002, 0x2ca06}]}}}]}, 0x3c}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@my=0x0}) 07:45:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fadvise64(r2, 0x0, 0x1, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000001c0)="f3f6370f0966b9c30b000066b8ebaf4cdd66bac7884b620f30baf80c66b81828a78066efbafc0cb080ee0fc79af3ffb8e10a8ed066b96b0200000f320f20c06635010000000f22c0baa100ec66b877ed00000f23c80f21f86635000000000f23f8", 0x61}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:27 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0xfffffffffffffffd}], 0xfbed191230dcb0a, 0x80000000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x5, @loopback, 0xdf7}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x7}, @in6={0xa, 0x4e24, 0x80000000, @loopback, 0xfffffffffffffff8}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e21, 0x81, @remote, 0x3}, @in={0x2, 0x4e24, @multicast1}], 0xc0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x80000005}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x1f, 0x9, 0xfffffffffffffffa, 0x1}) 07:45:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x80800) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) dup3(r1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x0, 0x0, 0x7f, 0x3, 0x7}, 0x2, 0x10001, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffeffffffff, 0x37f, 0x8, 0x8}) 07:45:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x10000000000001, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x100000001, 0xffffffffffff0001, 0x40000000000, 0xffff, 0xcf9, 0x5}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000009f560000000000000000000000"]) 07:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x200, 0xa9e, 0x3]}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x200, 0x6, 0x1, 0x80000000, 0xc7, 0x1ff, 0x2, 0x9, 0x6}}, 0x43) 07:45:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0xa000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x33, 0x8, 0x5, 0x9, 0x3, 0x10000, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000300)="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", 0x3e4) 07:45:28 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x84005, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x6) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x40000) 07:45:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') close(r0) lseek(r0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x6, 0x0, [{0x0, 0x6, 0x1, 0x7fffffff, 0xcfb3, 0x7fffffff, 0x100}, {0x1, 0x6, 0x4, 0x80000001, 0x7ff, 0x9, 0x9}, {0xa, 0x1ff, 0x4, 0x15, 0x4, 0x9, 0x6}, {0x8000000f, 0x2, 0x1, 0x9, 0x2, 0xfffffffffffffffc, 0x58ba}, {0x0, 0x8, 0x1, 0x80000000, 0xfffffffffffffffb, 0x2, 0xffffffff}, {0x0, 0xf5, 0x2, 0x7, 0x1, 0x6, 0x1000}]}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) 07:45:28 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000740)=@ipx, &(0x7f00000000c0)=0xfffffffffffffdc7) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000280)={0x8, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) unshare(0x2000400) r1 = socket$unix(0x1, 0x4000000040000001, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x6e) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x4e21, 0x1ee8, @dev={0xfe, 0x80, [], 0x18}, 0x80000000}}}, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffffc0, 0x480000) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000580)={0x3, 0x0, 0x7, 0x2, 0x0, 0x7a5a}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0xfffffffffffffe3c, 0xfa00, {0x3, &(0x7f0000000640)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {&(0x7f0000000400), r5, r6}}, 0x18) 07:45:28 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x20000, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') set_mempolicy(0x0, &(0x7f0000000240)=0x7, 0x9) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x413, 0x9}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) fanotify_init(0x20, 0x40800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x6, 0x96b, 0x200, 0x0, 0x305dd5e226dc0c3a}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000280)={0x100, 0x91a, 0x8001, 0x960, 0x8}) 07:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x200, 0xa9e, 0x3]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) 07:45:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x400000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)={@dev, @loopback, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@remote, r3}, 0x2) 07:45:29 executing program 3: socket(0x1e, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)=ANY=[@ANYBLOB="1f0200001400010300000000000000000000000000000000"], 0x18}}, 0x8080) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000140)={0x7, 0x4}) 07:45:29 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x84005, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x6) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x40000) 07:45:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2083, 0x0) fchmodat(r1, &(0x7f00000004c0)='./file0\x00', 0x14) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x6, "0a0d5de66c008ea895c19aed8de3670b4381e1e7133a7aa120fc8da2d9c9368f", 0x1, 0x1}) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000440)=0xe8) r4 = getgid() fchownat(r2, &(0x7f0000000300)='./file0\x00', r3, r4, 0x1800) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1eb, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x80000000}, &(0x7f00000000c0)=0x8) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r6, &(0x7f0000000280)=0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xd, @raw_data="2296724c9c7f312c27115eeaecbbb48bb81f446b033989e09765bff91a03520633fd29e845549bb95864531e42d5c299c7d755f09874657c21a9a3c31ef9944f40edd64aace253ba5d46e0dbca124027ae8428c627d084f6b6180fb99cf13d781d2640e08abcbd9b7013c1c7dc3a3285f4322a39db2dee7ac481087a6b5e9a8c44d2f1ae64def6a509cf7e6241a8bc544d6dfea927c9ed6b7dc1d460402cb0a9d7c9fe9938774f633654fd7c7ace6f161fae5bcc87e3c6d77da9ff0c95882389947ad7275426bf9f"}) 07:45:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630b, {{0x630c, 0x630b, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 07:45:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002ac0)=0x1000, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4, &(0x7f0000000180)={0xa, 0x0, 0x100000000000, @loopback={0x0, 0x8}, 0x40000404}, 0x1c) 07:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x200, 0xa9e, 0x3]}) 07:45:29 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='V'], 0x1) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file1\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000100)=0x7) unlink(&(0x7f0000000000)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x4, 0x100000001, 0x10001) [ 629.845721] binder: 13399:13403 ERROR: BC_REGISTER_LOOPER called without request [ 629.853602] binder: 13399:13403 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 629.861725] binder: 13399:13403 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 629.870116] binder: 13399:13403 transaction failed 29189/-22, size 2305843009213693952-2305843833847414784 line 2855 07:45:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000002000000bd6800", 0x43732e5398416f13}) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x200202) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 07:45:30 executing program 5: sched_yield() openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x8001, "b459bfc34a"}, 0x7, 0x0) 07:45:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000080003, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 07:45:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) unshare(0x20400) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = msgget(0x0, 0x11) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000040)=""/244) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) listen(r1, 0x131) [ 630.349676] binder: undelivered TRANSACTION_ERROR: 29189 [ 630.549578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xf}, [@typed={0x8, 0x7, @pid}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') 07:45:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000004) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f00000002c0)="56e1f19905872ed388c8776bfbcce264e951a8e4ba3e10a1ed6b626c35f35ff52c34f52bd6000000000000000000004b8f639a8836c92f60ce4834ca1a5df7638ca61781b3b54e55df81deb4373e2ff3768dc97b2763a6541977130bd0bb48328ac5496ff7e10a885f009a44292981e0a8945d2ae9d7bdc4086f70ef07cd945995f2526b73b00b1842283f9fa5ac9c114a1e8f26b8479488ce20fcfc1fb32efa3010d5d83b5a328f76633e3332d7ca08ffb90cfa8ceaef92a153affd50f3a0e2ea08611838733dcd") preadv(r0, &(0x7f0000000540), 0x0, 0x0) sysfs$2(0x2, 0x4, &(0x7f00000000c0)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x1}) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 07:45:30 executing program 5: r0 = socket(0x10, 0x804, 0xa2f) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0xa00, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) 07:45:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fe) 07:45:31 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000100), 0x800000080000000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000000)={0x40000, 0x0, [0x1, 0x10001, 0xc4, 0x3, 0x2, 0x5, 0x2, 0x9]}) 07:45:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fe) 07:45:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800010300000000000000000200000000000005000000000c00090008000000", @ANYRES32=r1, @ANYBLOB="45881c88", @ANYRES32=r1], 0x30}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) [ 632.181245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 632.191874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 632.211643] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:45:32 executing program 1: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3, 0xfffffffffffffffa, 0x7fff, 0x101, 0xe, 0xffffffffffffffff, 0x100000001}, 0xfffffeef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x501040) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000300)={0x5, [0x0, 0xa56e, 0x800, 0xff, 0x8, 0x2, 0xbb, 0x769000000000, 0x4, 0xffff, 0x800, 0x400, 0x80, 0x40, 0x9, 0x80000000, 0x4, 0x0, 0x0, 0x7d5, 0x3ff, 0x3, 0xfffffffffffffffb, 0x61, 0xfffffffffffffffc, 0x80a, 0xffff, 0x1, 0x40, 0xfffffffffffffff9, 0x2, 0x0, 0x9, 0x20, 0x7, 0xffffffff, 0x5, 0xbb, 0x968, 0x6000000000, 0xfffffffffffff000, 0x7, 0x3, 0xffffffffffff8000, 0x80000000, 0x0, 0x1, 0x8], 0xa}) 07:45:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72756f746d6f64653d6e96ec2416be0c2e303030303730ade2bfb334303030302c750000725f69643d", @ANYRESDEC=0x0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) r1 = socket$inet6(0xa, 0x800, 0x1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x9, 0x100) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x80) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000008b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636700000000000000000000000000000000"], 0x90) 07:45:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fe) 07:45:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) unshare(0x20400) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = msgget(0x0, 0x11) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000040)=""/244) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) listen(r1, 0x131) 07:45:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000040)=""/243, 0xf3) 07:45:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x4000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x3000, 0x14000}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x7, 0x41fff) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000400)=""/112) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008916, &(0x7f0000000140)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34068}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005007a00}}]}]}, 0x2c}}, 0x0) [ 632.743921] openvswitch: netlink: Key type 122 is out of range max 29 [ 632.776212] openvswitch: netlink: Key type 122 is out of range max 29 07:45:32 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7fe) 07:45:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000180)='bond_slave_1\x00', 0x1) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000200)={0x5, 0x6, 0x0, 0xffffffffffffffff, 0x9}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 07:45:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x7) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) 07:45:33 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) getsockname$packet(r0, &(0x7f0000002b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002bc0)=0x14) 07:45:33 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff8, 0x20000) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@int=0xc7d2, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) 07:45:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000240), 0x1000) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "90be23faedaab42b72892d13d6be664887f7b58c"}, 0x15, 0x1) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.L'}, 0x15) bind$netlink(r1, &(0x7f0000000200), 0xc) 07:45:33 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7fe) [ 633.554375] input: syz1 as /devices/virtual/input/input37 07:45:33 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000100)=0x5, 0x2, 0x6) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) mbind(&(0x7f0000f09000/0x1000)=nil, 0x1000, 0x800000000000, &(0x7f0000000080), 0x15, 0xfffffffffffffffc) [ 633.667835] input: syz1 as /devices/virtual/input/input38 07:45:33 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast2}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x31, 0x0, 0x1, 0x7fff, "f185068aa9a5597e49702e6bfeba6374ac94948add08e6b2b03858b485deb689"}) 07:45:33 executing program 3: r0 = socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='+\x00', 0x2, 0x1) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000080), 0x0) 07:45:34 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7fe) 07:45:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 07:45:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x5) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000940)=0xe8) getgroups(0x1, &(0x7f0000000980)=[0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0x0, r2, 0x0, 0x1, &(0x7f00000009c0)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getresgid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) sendmsg$unix(r0, &(0x7f0000000c80)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000002c0)="42afc59bd39db5458882b6d6df57d835ada59dc0bbeb65997fa46f59398a4e27b7b5690e3529580412606654864661ce9b597681a2428295b8492f75716a1e41306f8b4c712536feaa4ea045317e1fb4c4b2e9c1202835b619d78908ee78e60242f0b11ff25afe328b5d3d1bcaf58323ba352e83f8efaa3e0cdecd3122fdfed7bc05624b87ea4f9a50aa168d3177fa8737e30e221748a9b99ee1344f3cd6776ec0fd76900a4d13c4933ad7cfcae0098628fe8a19ae9690cde2829f6d79770c5271c030e842c68e", 0xc7}, {&(0x7f00000003c0)="64319193cf4080", 0x7}, {&(0x7f0000000400)="24ede7550118ab20ddb867f1c7d5ed3c0e4b3490cbefd9e7bd13c57a67e8a18178c2492cd4bb4e3df8d348e9a57c71ca641c78beeb3bd19f7efa9660c029f0e8d2cbd8c337d3f402711768e4564f5afe5990525dad97448438f1f3d64c53d0e3aa793a3476b8904f08680f92a0a5eb891112a920d908cb1c070f47820bb7ae35c208", 0x82}, {&(0x7f00000004c0)="86a8710f1fe0d2bed5c061bc1c98a205097cc5f43f3ed0ef5ea1fbc9e0a14cbe01592453e711a8164754ee3eb8c58c761d0a1481c0b92a312d44367b678543cab83219a2e5bbe1c4b25540000ef7a1115d493b3601e57a13e71e0e5ba327ef9568169c9b37dbe9f8d0f0fb3375be23273b120155964da978e392f52fc3f46f7efcc8324e9b49b9ac0fc8e96497e5beea4e3a880abb2e0bd2049cb08e50fc01e71ac235c06b18067a4da3c6b35ee10f2c7fc561aaea72b9398d1661f37232943ccb152847499d0116be6932f95e8db2b6f73129116a2c69de24bc69", 0xdb}, {&(0x7f00000005c0)="58422261a70ff4eeb62a6793b53d7e2e15fd8c67a0f42ed74cd2ec4441e809831cb6022f2a165fd78a32d05381d3784d3d71925d87c8e8558e785b967b4c21b517467463b5504366f586596cd72421e5b4ac2456df6ab4b5ad018dc9f731c14d7ed5a6927c7ea001e99abd7ab65cb2662f926afd6498c1998093ad73766935c411799b6538b41d04276ac506106959d5b24dd383e0911f5a951e2753e9eaddb3cb02f56d34fe536e0aaedb2f19e07e5e45199489f9aa4923809cbb31df320e51849f1e9e765e8229ef094894a7fda2158f3bbfe98c16caf240040466525d432bc392cbec3ed9b63ce47a6a7659288224709ba1fca7bc16891e2d41", 0xfb}, {&(0x7f00000006c0)="e0b38fca62180ee1785cf33fcc60cab5aca9c6481c091fbbd56f559fcce90b", 0x1f}, {&(0x7f0000000700)="02d04cc960733d187dc944b6a85d61c76f5887a2ae24acbf98b323b9254dab3b85106694ce9f30cdabddd25af00c9f7e62af8bf99ba64319b348563c17505f565c6c3d745e487a475652ed16da0adae22786a0c29a8bc6220ca148f33cbe11a142b63bdb0d8378935855530e309301d8ca1af5615a78f2edf3860cc0d0f10aa594b3a6f7d6c7a3c771dc731591a1af692ae80d09eef4b77e9f37f312aa8065c228fd4cae2cdf652ae732", 0xaa}], 0x2, &(0x7f0000000c40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x40800}, 0x800) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r9 = accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003e9ffc)=0x6) sendto$inet6(r9, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ec000000919edd64ca863ea975968fb8dddc59d1caee61b30a110e78fafb706c4ef0a43cec50c5e9ec1cb04aaaee474e8c76fce6381d1c24f38c1fc0bbbfd6e138102c46509dbb2c5a713fd32fe09af42f67880314b443e63c7b7232ddf7080057be6807e7c50f02a5272098ca98d9dcd1d4dcc4cc6cfae071a7f27019c7289359598f61e81dd59c2671d1c446812de0ccbdc1cd1d0ab5ea6c8e9cbfe172f8d7944d22dce9de76a4e03dc6c25242b0cd564fd25cd9ae0440ffe5bb2531e51ec6ffab0a136cf29f714fe79af0290e151c7edfd957a7caa36bb6fd4041108bc2d9f3c05e340ef91501f9ce6c0e79be6a05"], &(0x7f00000001c0)=0xf4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r10, 0xffffffffffff0371}, 0x8) socketpair$inet6(0xa, 0xa, 0xfffffffffffffff9, &(0x7f0000000000)) 07:45:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x80, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 07:45:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7fe) 07:45:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402, 0x0) fanotify_mark(r1, 0x20, 0x20, r1, &(0x7f0000000080)='./file0\x00') ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000180)={0x200, "aa320a63ffd9b18413efb76b8396a7053fe2fb07ef18e0b56560f04ce9035ac8", 0x7, 0x4a0, 0x6, 0x400, 0x2, 0x4, 0x7}) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100000005, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)="be940abc4a5471068ac44c06e9d1fdc3", 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 07:45:34 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000540)=@xdp, &(0x7f00000005c0)=0x80) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3ff) 07:45:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clock_gettime(0x4, &(0x7f0000001f80)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 07:45:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7fe) 07:45:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008913, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) sendfile(r1, r2, &(0x7f00000ddff8), 0x102000002) 07:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180), 0xecae153b12264d47, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x20000001) 07:45:35 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x23c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0xffffffffffffff3f}, {0x4, 0x1f}, 0xfffffffffffffffb, 0x0, 0x4}) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5f2, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sync() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000140)=""/113) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) 07:45:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7fe) 07:45:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x400, 0x880) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x4, 0x96, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000380)=""/150}, &(0x7f0000000500)=0x78) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = accept(r0, &(0x7f0000000140)=@un=@abs, &(0x7f0000000200)=0x80) r4 = fcntl$dupfd(r2, 0x406, r2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r5, 0x182}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000af0c3000300018001040500004f00ffff0000000000"], &(0x7f0000000280)=0x1c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x7}, 0x8) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 07:45:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x400000000000007, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") 07:45:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x401, 0x0, 0x3ff}, 0xb) sendto$inet6(r0, &(0x7f00000001c0)='F', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000005340)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/61, 0x3d}}], 0x1, 0x101, &(0x7f0000005380)={r1, r2+30000000}) 07:45:35 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000000000000d00008000000000faffffff090000002c0200000000000006000005000000000000000b000000000000fdea000000000000800700000000000000070000803f000000090000000800000009000000000000006322904523476286f5ad1caf8ca33b57e921d5901a8044a54994d7f8514505dd86054ecd601e69c07de204b88bbf3ebae36fe610e8aba3ccec764900000000000000000000000000"]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000240)={'\x00', 0x8}) madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x101}, 0x28, 0x3) move_pages(r1, 0x0, &(0x7f0000000100), &(0x7f0000000140)=[0xe62, 0x3f, 0x7fff, 0x6, 0x80, 0x9, 0x8, 0x9, 0x1, 0xffffffffffffff7d], &(0x7f0000000180)=[0x0], 0x2) mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) [ 635.663962] binder: 13580:13583 transaction failed 29189/-22, size 0--8798938558300684288 line 2855 [ 635.802977] binder: undelivered TRANSACTION_ERROR: 29189 07:45:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000d40)=""/65) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000240)=""/244, &(0x7f0000000080)=0x9d) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) connect$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x2, 0x80, 0x80000000, 0x7fff, 0x2, 0x3, 0xfffffffffffffff7, 0x29e, 0x38, 0x26, 0xfffffffffffff000, 0x1ff, 0x20, 0x1, 0xfffffffffffffff8, 0xffffffffffffffff, 0xfff}, [{0x6474e551, 0x1, 0x8, 0xfff, 0x37, 0x0, 0x7f, 0xfff}, {0x7, 0x4, 0x1, 0xcd2a, 0x7, 0xff, 0x7, 0x6b99}], "64c9d0f82f6b9e20a3717f7f3e40735ac56ffb1df48b734dbcd432c5457ac9b692d4875dea3bb89e477b0245d314704d075559bae6d5b7e503b9f67755d98cec59f1d383c894ac9997e07defda32770e553067ee5b140442f51221b67f9320360145f73274", [[], [], [], [], [], [], []]}, 0x7dd) 07:45:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fe) 07:45:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="73650000696f6e696400b80986628b7d50c9fea66b4753ef2d3fd17b89878ef5a1195db2a96e5de6955592fbb046ed79e5bd94a6696566b23a29fe47220ef37d6b6702dd38c0491fd6de7e7c32eda41e87d21263dee9777be76a486cd9cb9643310f90f62540247a610b38f65d7e9465856bf15ed55db3768a3dbc7c7c49a5f4ff8e768c8379913041e94fcb9768947e14e0ed0a951d2aa26fd4882a88ca71bc8039ce2d3f0091a437146bff80e0da1797ab7592376a29549550711e95bfda773064f17fb2ce40dd8e30eedefeea9a1104e883023f8145a0b23552a6a69d905ef93f8d60abfd4f1fcb64f085b8fb04") sendfile(r0, r1, &(0x7f0000000000)=0x73, 0x800000080000002) r2 = memfd_create(&(0x7f0000000040)="73650000696f6e696400b80986628b7d50c9fea66b4753ef2d3fd17b89878ef5a1195db2a96e5de6955592fbb046ed79e5bd94a6696566b23a29fe47220ef37d6b6702dd38c0491fd6de7e7c32eda41e87d21263dee9777be76a486cd9cb9643310f90f62540247a610b38f65d7e9465856bf15ed55db3768a3dbc7c7c49a5f4ff8e768c8379913041e94fcb9768947e14e0ed0a951d2aa26fd4882a88ca71bc8039ce2d3f0091a437146bff80e0da1797ab7592376a29549550711e95bfda773064f17fb2ce40dd8e30eedefeea9a1104e883023f8145a0b23552a6a69d905ef93f8d60abfd4f1fcb64f085b8fb04", 0x1) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000240)) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000280)={0x4, r1, 0x1}) 07:45:36 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000040)='selinux{\x00', &(0x7f00000000c0)='syz', &(0x7f0000000180)='--eth1\x00', &(0x7f00000001c0)=')@\x00', &(0x7f0000000380)='\x00'], &(0x7f0000000680)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(r0) 07:45:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe2(&(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 07:45:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r3, r1) 07:45:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fe) 07:45:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x457}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/154, 0x2c5}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 07:45:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x90ffffff, 0x0, 0xffffffb5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) r1 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x1c}, @mcast2, @dev={0xfe, 0x80, [], 0x12}, 0x100000000, 0x800, 0x3, 0x500, 0x6, 0x80020, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@remote, 0x4b, r2}) 07:45:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2042, 0x0) r1 = socket$inet(0x2, 0x80807, 0xfffffffffffff621) r2 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xe0, 0x0, &(0x7f0000000280)=[@acquire={0x40046305, 0x3}, @acquire={0x40046305, 0x2}, @reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000080), &(0x7f00000000c0)=[0x28, 0x38, 0x78, 0x58, 0x28]}}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x30, 0x20, &(0x7f0000000140)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x3}, @fd={0x66642a85, 0x0, r2, 0x0, 0x4}], &(0x7f0000000180)=[0x48, 0x38, 0x28, 0x48]}}, @reply={0x40406301, {0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x38, 0x38, &(0x7f0000000200)=[@flat={0x73622a85, 0x100, r3, 0x1}, @fda={0x66646185, 0x1, 0x4, 0x35}], &(0x7f0000000240)=[0x0, 0x38, 0x30, 0x18, 0x28, 0x78, 0x0]}}, @register_looper], 0x82, 0x0, &(0x7f0000000380)="b1f2bf3e91d347166e67885c7f0a581ed6831e35062fe75157eea14daeca6d93e83d5a5c2fdb3fd17bc3fffbf68182480f36c9bc024c2f54ff1b571f88d7c03c16d29d498bfe84d81dd82cd3cba9a04db39e7339f7b2899be661dc8de69dfa3c68e0c922ad6bbcc7237cf1594c20b2d103c985266158117f0c8e9c5154464f5c5d24"}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) 07:45:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfff, 0x100) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x1}}) 07:45:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fe) 07:45:37 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000040)='selinux{\x00', &(0x7f00000000c0)='syz', &(0x7f0000000180)='--eth1\x00', &(0x7f00000001c0)=')@\x00', &(0x7f0000000380)='\x00'], &(0x7f0000000680)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(r0) 07:45:37 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x2, 0x1000}, 0x2) unshare(0x24020400) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000080)={@empty, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast1, @multicast2, r2}, 0xc) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) 07:45:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 07:45:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) unshare(0x3fd) ioctl(r0, 0x9, &(0x7f0000000080)="8a798c0708000000000000003ed660826fb5583ed17f1206b9656fe1bbf2f20dbe374c5b8eac1fff91abbf1b10afe26c94f1e06c53ea") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x9, 0x100000000}) 07:45:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:45:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0xf442}, {0xa, 0x4e23, 0x20, @remote, 0x5a}, 0xfffffffffffffa72, [0x4, 0x9, 0x3, 0x80000001, 0xfffffffffffffd0d, 0x1, 0x9, 0x2]}, 0x5c) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x80382, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x10080, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e20, 0x1000, @remote, 0x100}, {0xa, 0x4e24, 0xe8, @remote, 0x200}, 0x800, [0x5, 0x3, 0xfffffffffffffffc, 0xd631, 0x40, 0x8, 0x7, 0x3]}, 0x5c) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "894f5e4f571fe22514a1829cca3397ab"}, 0x11, 0x2) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x7, 0x4000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x18, 0x1, 0x0, {0xff}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000240)={{0x80}, {}, 0x0, 0x4}) 07:45:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x101}) 07:45:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000080)="cfdd02ed64ac172aaa94b2000a8ab4489b19dc16e7be104b23c9190494821d82a659bcefd20c7d08f393aa8bbdc311385eefae587a30e354", 0x38, 0x20004000, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') dup2(r2, r3) 07:45:38 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000040)='selinux{\x00', &(0x7f00000000c0)='syz', &(0x7f0000000180)='--eth1\x00', &(0x7f00000001c0)=')@\x00', &(0x7f0000000380)='\x00'], &(0x7f0000000680)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(r0) 07:45:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x1, @raw_data="232f0726600cfa3592781d678d14e2ff686694621419a78314d4b96a3307a3d0df3042f7dc7983db4770c7980c51bec41be475ce114030e0c98fb8f1c46fc1a5b971a66cd5dd45b2e97a5d958226d0b6c62abb6bbbcad5db5955a75994cbd518c855e8b47c2189102cfafb5b99dbeaca08a542cbbff5e7102b4a2096f23b81099c39b61bb2e125cdc5069ff5c17691679f073aa639604741345efded2bdb58fc907bd513ddcd27046bb715a7f6eb523310f39040df8abe71622f5e0210edfaebfa68edc6f9368f8f"}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000, 0x2640) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e20, @broadcast}], 0x20) 07:45:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@mcast2, 0x49, r3}) 07:45:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:45:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x80000000, 0x100400000000000, 0x5, 0x0, 0x0, [{r0, 0x0, 0xda5e}, {r0, 0x0, 0x9}, {r0, 0x0, 0x88e0}, {r0, 0x0, 0xffffffffffff39de}, {r0, 0x0, 0xffff}]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$getregs(0xc, r1, 0x20, &(0x7f0000000080)=""/169) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000007000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x38) 07:45:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001}) 07:45:38 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x8, 0x1f) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x80000000000000) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000002c0)='-,wlan0cgroup') r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r2, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 07:45:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240010002d000104000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) 07:45:39 executing program 0: r0 = socket(0x2, 0x3, 0x1) r1 = epoll_create1(0x1) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$UHID_INPUT(r2, &(0x7f0000000040)={0x8, "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", 0x1000}, 0x1006) shutdown(r2, 0xfffffffffffffffd) 07:45:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(r0, &(0x7f0000000000)='./file1\x00', 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:hwdata_t:s0\x00', 0x1e) 07:45:39 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400000001, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x0, 0x81}) fcntl$getown(r0, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x8, {{0xa, 0x4e21, 0x4, @local, 0x848}}}, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@deltaction={0x374, 0x31, 0xc, 0x70bd25, 0x25dfdbfb, {0x0, 0x5, 0x4}, [@TCA_ACT_TAB={0x70, 0x1, [{0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x5e2}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0xa531}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x1d, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x90, 0x1, [{0x10, 0x1b, @TCA_ACT_INDEX={0x8}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x20, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x8, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x7974}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x1e, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x5, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1b, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0xf0}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x4650}}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000300000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00000000000000000000000000000000000000000000"], 0x78) fanotify_init(0x11, 0x109800) 07:45:39 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130003000300000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 07:45:39 executing program 5: unshare(0x4000400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200200, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) 07:45:39 executing program 0: close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005c1e8e0bab1945275fba00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0xac10c8ba7b7daf7d}, 0x7) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x0, 0x3, 0x0, 0x2}}, 0x26) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x800000000024) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 07:45:40 executing program 1: unshare(0x40000) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r1 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3, 0x800) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) [ 639.973526] QAT: Invalid ioctl [ 639.989352] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 640.045721] QAT: Invalid ioctl 07:45:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x7, r0, &(0x7f0000000100)="64a714ed2c21ac51f1fe9fbbd7a1a978a7eb8939041e3649dcd22210cd088a4cced7e9249b04388b2a7f5ec7d22ac09c609a91c9f78a0c9131efba28d9d888f484a0318568f0f2cd1096c123dd1424bd27c2889fec04a125c9b61f0360176615eb7a22098fa70320d87b853580f754b87dc46ea7c4f466972662180641e245ef335ee33648", 0x85, 0x9, 0x0, 0x2, r2}, &(0x7f00000001c0)) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7fe) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x1}, 0x28, 0x1) 07:45:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x100}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0x1, 0x0, 0x8, 0x1}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, 0x8) 07:45:40 executing program 0: io_setup(0x6, &(0x7f0000000080)=0x0) io_setup(0x583, &(0x7f00000000c0)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x8, 0x20, [0xd253, 0x3, 0x1f, 0x3f, 0x20, 0x7fffffff, 0x300000, 0x1f]}) io_setup(0xb2a, &(0x7f0000000140)) io_cancel(r0, 0xfffffffffffffffd, &(0x7f0000000100)) 07:45:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x222800, 0x0) listen(r1, 0x0) listen(r0, 0x0) 07:45:40 executing program 4: unshare(0x400000000000414) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) fallocate(r0, 0x2, 0x81, 0x2) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000100)) 07:45:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/2, 0x2}, &(0x7f0000000100), 0x8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000007b6af8ff0000000079a0f8ff0000000079008c00000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl(r0, 0x21000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000300)={0xc4d1, "20ee17aba5cd7efaad32111916314fa3c561d1e331a3f3c9f16a42e834dec1e2", 0x5, 0x384, 0xff, 0x1, 0x4, 0x2}) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000004c0)={@generic={0x0, "bb8d39bdb8c5d889ed66b2e2aff8b02424569d2c83f9cde4cc2b045bb76557e2bae50c77a32c0475cd10e48cee0b96d02032ae316f09889b6f77860640a613da1d904c63ffde5927c179b7502e8912a3c1fcd14b0ba4d136a364a06102e4e4212376ffdc8790ea8dc015d24c38553e619a14c6d4d20fcb6d8e4964e86606"}, {&(0x7f0000000240)=""/176, 0xae}, &(0x7f0000000080)}, 0x132) 07:45:41 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40) write$apparmor_current(r0, &(0x7f00000001c0)=@hat={'changehat ', 0x1, 0x5e, ['vmnet1/ppp0[&\x00', '{wlan0\x00', 'keyring,\x00', 'vboxnet1/proc\x00', '\'ppp1procsecurity:\x00', '\x00', 'mime_type\':-wlan0-(\x00', "", '.cgrouptrusted#\x00', "65746830de766d6e65743147504c292a296d696d655f747970652d5d257070703021252e5e6d696d655f747970656b657972696e67216367726f75702b656d3000"]}, 0xc2) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000002c0)={0x0, 0x18, [0x1, 0x8, 0x1ff, 0x10000, 0x8, 0x1]}) unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x200) 07:45:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x9, 0x1, 0x200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="4d00000065bd0f3dac8a353aa92a5d31a378206814238a6740098079ef96676646bc0661741864e7544501000000d35d8029fb3e19bf4455cc029a3d16a41fba976f3b8e3a711037823ef3e78e9c476c7c"], &(0x7f0000000080)=0x55) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x88, &(0x7f0000000100)=[@in={0x2, 0x4e24, @rand_addr=0x8}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x2}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x8001, @loopback, 0xb6}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x1771}]}, &(0x7f0000000200)=0x10) r4 = dup3(r1, r2, 0x80000) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000240)=0x2000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:45:41 executing program 5: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 07:45:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) write$apparmor_exec(r1, &(0x7f0000000240)=ANY=[], 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0xfffffffffffff593}, 0x28, 0x3) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x1, 0x1, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000280)=0x1) 07:45:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x100323, 0x4}) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='smaps_rollup\x00') [ 641.307922] netlink: 'syz-executor5': attribute type 39 has an invalid length. [ 641.390975] netlink: 'syz-executor5': attribute type 39 has an invalid length. 07:45:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = getpid() getpgid(r3) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") pause() madvise(&(0x7f0000462000/0x4000)=nil, 0x4000, 0x8) 07:45:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x21c2000, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 07:45:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffffffffffffb, 0x9a, 0x9, 0x0, 0x4, 0x0, 0x20, {0x0, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x101}}, 0x200, 0x7fff, 0x1df, 0x0, 0x8000}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x5, 0x8}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'\x00', r1}) socketpair(0x9, 0x3, 0x2, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000400)={r3, @in={{0x2, 0x4e20, @multicast1}}, 0x9, 0xffffffff80000001}, 0x90) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000100)=0x104000000) 07:45:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'nr0\x00', 0x7}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @loopback, 0x10001}, {0xa, 0x4e21, 0x4, @empty, 0x6}, r3, 0x8001}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x4e}, {&(0x7f0000000340)=""/22, 0x1c}], 0x1c, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:45:42 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) timer_create(0x3, &(0x7f0000000100)={0x0, 0x28, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x9, 0x800, 0x6, 0xfff, 0x9}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r2, 0x4, 0x9, 0x10001}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000280)) [ 642.088187] QAT: Invalid ioctl [ 642.158044] QAT: Invalid ioctl 07:45:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:42 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x400000) mq_notify(r0, &(0x7f0000000280)={0x0, 0xd, 0x0, @thr={&(0x7f00000000c0)="45bb4b99002214b6c2998c32c0252e2dd7913570f1feb0b5c13016ddf692fe69f893cfcdb4bac72801aa835d3fd9e30df2c2570c167c864c2cfddc6522b86c91d2d5f9cb682c5ff6c11c15b2dfee19db64abb91c3140b7123523e0eb07cd9a898488d20019b4636138aec10e26f96ea1d595152b52aae0da21611b242cb2a6618bb31250193bba7a0c9ea1c98c0a03faf3ebb5818906c5f5ab2a27c491f174d51fcfc63c5e9ef305b25aa07fbb07a58c53e53545881b872b7278bea8c63d701a53df2339cd651343ae218f61565ea5410647c56235b0afef4c24a1bb85c3d187332552585d3ce5370ffa49d6810631", &(0x7f00000001c0)="799cccbc27effb24b6d4fea1ef997c2bc03d4ba7f49ee05b74827350cdcd0425721fc3061890f95282a3d7b2be2b4bb0c010c816bddbc3bc5b847466c17a1df435cc8382cff779b1ae0ca333f36c1e3743cd85cf17cf9ae1d05af413809dc0fa99c0c8c9d08b99b4cc39a21e2ebaf0dc4134007a4907e0ce6745c734db6fee86e98e614db25665c336e37fef53881fefb1fea6bb8d951dd1182c34fc0a4d8c73104a7627c7f5475e00d7652fc4fff063780135b659f5c1af47b4c3"}}) r1 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x3, 0x14000) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x1, 0x110ffd) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000440)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000380)={0x5, 0x7fff, 0x3, [], &(0x7f0000000000)=0x4}) 07:45:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, 0xfffffffffffffffe) getsockopt$inet_buf(r0, 0x0, 0x800003f, &(0x7f0000000000), &(0x7f0000000040)) 07:45:42 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000500)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:::\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="04") 07:45:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = getpid() getpgid(r3) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") pause() madvise(&(0x7f0000462000/0x4000)=nil, 0x4000, 0x8) [ 642.937398] libceph: parse_ips bad ip '[d::' 07:45:43 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000500)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:::\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="04") [ 642.967108] libceph: parse_ips bad ip '[d::' 07:45:43 executing program 4: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) r1 = socket$alg(0x26, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8800, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0xffff, 0x0, 0x2, 0x6da66bf9}, 0x14) dup2(r0, r1) 07:45:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) [ 643.180859] libceph: parse_ips bad ip '[d::' 07:45:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x8, 0x6, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000080), &(0x7f0000000380), 0x1}, 0xffffffffffffff56) r1 = shmget(0x3, 0x2000, 0x54000225, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001100)=""/4096) 07:45:43 executing program 4: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) r1 = socket$alg(0x26, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8800, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0xffff, 0x0, 0x2, 0x6da66bf9}, 0x14) dup2(r0, r1) 07:45:43 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) socket$inet6(0xa, 0xa, 0xe4b) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9cda) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="10000090780000a01996a24977"], &(0x7f00000002c0)) 07:45:43 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000080)) 07:45:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xa) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x800, 0x101000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvmsg(r3, &(0x7f0000000400)={&(0x7f00000002c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/29, 0x1d}], 0x1, &(0x7f00000003c0)=""/55, 0x37, 0xdce2}, 0x140) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x8001007, 0xfffffffffffffeff}) 07:45:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000100)='./file1\x00', 0x8000, 0x2000000000001) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file1\x00', 0x1) 07:45:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x8, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000180)=""/102) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x5, 0x0, [], &(0x7f0000000040)={0x0, 0x0, [], @p_u16}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000002c0)={{0x7, 0x2, 0x80000000, 0x4, 'syz0\x00', 0x1cb}, 0x3, 0x40f, 0x3f, r2, 0x1, 0x835, 'syz0\x00', &(0x7f0000000280)=['/dev/input/mice\x00'], 0x10, [], [0x8, 0x1ff, 0x0, 0x1]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x8, 0x2, 0x3, "a51afd0f8fd5d2d396fcf59779907892c9754f33a291590da964471137e5a540"}) 07:45:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x20}}, 0x40000) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x112) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) bind$can_raw(r1, &(0x7f0000000140), 0x10) 07:45:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="1b0000002000070700be0000090007010200000000000000002000", 0x1b) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x8ba}, &(0x7f00000000c0)=0x8) 07:45:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000003a00010200000000000000000a000180aff5c5a9b0cf1a7e8e44819792fca19a62542c4e653d4ed7bc4608424861b73ede96b4fff439fb05ecde80258af4a95d80e762845dcd1152262db03a21e1fff4dbfd7dffe35ef2c348fb9b5307259664e2a2842facdee581baafbe38ffdbed9f19b9fd59791964351bb01d90a58e7bfb79d992c7ee205c853a1940899c6da54662ac0a4de01877b746cf4258fbc5ac9cc89f1727d26b150f11c4d0b6a00ce19531add8de08d9d00f"], 0x14}}, 0x0) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, &(0x7f0000001c80)=""/223, 0xdf}, 0x0) recvmsg(r1, &(0x7f0000002500)={&(0x7f0000002080)=@ll, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=""/193, 0xc1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000000)=""/32) 07:45:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x2000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@local, @broadcast, 0x1, 0x7, [@multicast2, @loopback, @loopback, @remote, @empty, @multicast2, @empty]}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$seccomp(0x16, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) 07:45:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xca01, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1, 0x7, 0x1aa3600000000, 0x101, 0xffffffff, 0x0, 0x9, 0x6, 0x0, 0x7ff, 0x401}) socketpair$unix(0x1, 0x4000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet6(0xa, 0x803, 0x3) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000001ac0)) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140), 0x4000}]) 07:45:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) 07:45:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/82, 0x52}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000140)=""/203, 0xcb}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/53, 0x35}], 0x5, &(0x7f00000003c0)=""/193, 0xc1, 0x8}, 0x1f}, {{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/167, 0xa7}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/253, 0xfd}], 0x3, &(0x7f00000007c0)=""/18, 0x12, 0x6}, 0x7}, {{&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)=""/183, 0xb7}], 0x1, &(0x7f0000000980)=""/193, 0xc1, 0xffff}, 0x7}, {{&(0x7f0000000a80)=@l2, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b00)=""/213, 0xd5}, {&(0x7f0000000c00)=""/87, 0x57}, {&(0x7f0000000c80)=""/211, 0xd3}, {&(0x7f0000000d80)=""/99, 0x63}, {&(0x7f0000000e00)=""/229, 0xe5}, {&(0x7f0000000f00)=""/253, 0xfd}], 0x6, 0x0, 0x0, 0x180000000}, 0x6}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001100)=""/58, 0x3a}, {&(0x7f0000001140)=""/100, 0x64}, {&(0x7f00000011c0)=""/170, 0xaa}, {&(0x7f0000001280)=""/205, 0xcd}, {&(0x7f0000001380)=""/35, 0x23}, {&(0x7f00000013c0)=""/242, 0xf2}, {&(0x7f00000014c0)=""/161, 0xa1}], 0x7, &(0x7f0000001600)=""/80, 0x50, 0x80000001}, 0xbeb}], 0x5, 0x1, &(0x7f00000017c0)={0x0, 0x1c9c380}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001800)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001840)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000001880)={0x2d, 0x37, 0x2, {0x0, 0x9, 0x80000001, r2, 0xf, 'vboxnet0]bdev]&'}}, 0x2d) prctl$seccomp(0x16, 0x3, &(0x7f0000001900)={0x5, &(0x7f00000018c0)=[{0x5, 0x8, 0x7ff, 0x3e}, {0x9, 0x6, 0x9, 0x91}, {0x9, 0x3, 0xe468, 0x1}, {0xeda, 0xff, 0x80, 0xd72000000000000}, {0x1, 0x8, 0x3, 0x10001}]}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000001940), 0x2) migrate_pages(r2, 0x3000000000, &(0x7f0000001980)=0xe595, &(0x7f00000019c0)) fremovexattr(r1, &(0x7f0000001a00)=@random={'security.', 'userwlan1ppp0em1\x00'}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/urandom\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000001a80)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = semget(0x0, 0x3, 0x12) semctl$SEM_STAT(r5, 0x2, 0x12, &(0x7f0000001ac0)=""/75) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000001b40)={0x1, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000001b80)={0x4, r6}) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000001bc0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001c00)={0x2, 0x6a8, 0x2, 0x3ff}) r7 = socket$nl_route(0x10, 0x3, 0x0) process_vm_writev(r2, &(0x7f0000002080)=[{&(0x7f0000001c40)=""/58, 0x3a}, {&(0x7f0000001c80)=""/190, 0xbe}, {&(0x7f0000001d40)=""/138, 0x8a}, {&(0x7f0000001e00)=""/184, 0xb8}, {&(0x7f0000001ec0)=""/70, 0x46}, {&(0x7f0000001f40)=""/16, 0x10}, {&(0x7f0000001f80)=""/202, 0xca}], 0x7, &(0x7f00000021c0)=[{&(0x7f0000002100)=""/174, 0xae}], 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000023c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002380)={&(0x7f0000002240)={0x10c, 0x3a, 0x10, 0x70bd2c, 0x25dfdbfc, {0x7}, [@generic="2867562f5fcb97178280094961434324a5a13db3726fef63718748ef053ffa7cd2c30c9357e7589066af34c18efa22fdd49bd2a1b27e8f83a9e26ab121aeefd42c84611533a80a8d3fbb01c00563b236dca519dd9b02b298181f122c58885bb722969057022b4fc8fba60fa67979f63642663fa1973912ae598e1d1a821afefe632f3904d579df8a18243f2df34ce7dd2a3f2dca6e08ed8fa3591378547f40398533079bf9deb38cef007d7d001f25a2aaa4e40b9434469855995caea16891fa4341a9d5d118e4d0aa1f8c61b152b43203bcd7fa648ccfa0f26845b8f68f400739a3333772fa9b687af7af013d5d714b96518cb569fd"]}, 0x10c}, 0x1, 0x0, 0x0, 0x4811}, 0x4040) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl(r3, 0x6, &(0x7f0000002400)="de9291e99c4858e4c0a39727f1b519e5f242943c439692aec6f38da8c192e34764d3767cde6880e8c6ac5f1caef70dcea5ae37326b1f334c22d691770a1f59d35fe345cce5f38f16bb30bc500a94211335bc6ddd9c1841931b0f7d9422f6828239bc0787c044ad483158b54252e5a23049ec1b444d13a673dcc5562a7752f6e7db0d09cd814419c12462eaefe47263e88ef2d6a68d91274286098ad234deda5f679a4b986c2eb831219bea1eee746ff1875ef0678f0d43ecaee37167b3e36a54333b21bc") getsockopt$packet_int(r3, 0x107, 0x3, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000002580)={0x8, 0x8, 0x7, 0x2, 0x3d, 0x6}) write$FUSE_INTERRUPT(r1, &(0x7f0000002600)={0x10, 0x0, 0x1}, 0x10) getsockopt$inet_mreqsrc(r4, 0x0, 0x2f, &(0x7f0000002640)={@multicast2}, &(0x7f0000002680)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000026c0)=@assoc_id=0x0, &(0x7f0000002700)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002740)={r8, 0x4, "85838058"}, &(0x7f0000002780)=0xc) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000027c0)={0x6, r1, 0x1}) bind$netlink(r7, &(0x7f0000002800)={0x10, 0x0, 0x25dfdbff, 0x2000}, 0xc) [ 645.623963] QAT: Invalid ioctl [ 645.676169] QAT: Invalid ioctl 07:45:46 executing program 2: socket$unix(0x1, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f000000b300)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f000000b340)=0x3, &(0x7f000000b380)=0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r3, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/66, 0x42, 0x0, 0x8, 0x9, 0x1, 0x1}, 0x120) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 07:45:46 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0001b000400edfc221c0b0020e80000001009ff9c360011b532eb0800", 0x24) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/71) 07:45:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xca01, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1, 0x7, 0x1aa3600000000, 0x101, 0xffffffff, 0x0, 0x9, 0x6, 0x0, 0x7ff, 0x401}) socketpair$unix(0x1, 0x4000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet6(0xa, 0x803, 0x3) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000001ac0)) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140), 0x4000}]) 07:45:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xca01, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1, 0x7, 0x1aa3600000000, 0x101, 0xffffffff, 0x0, 0x9, 0x6, 0x0, 0x7ff, 0x401}) socketpair$unix(0x1, 0x4000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet6(0xa, 0x803, 0x3) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000001ac0)) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140), 0x4000}]) 07:45:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) [ 646.898109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 646.937047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:45:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000500)={0x100000000, {{0xa, 0x4e24, 0xa1, @mcast2, 0x2}}, {{0xa, 0x4e21, 0x7ff, @mcast2, 0xfffffffffffffffd}}}, 0x108) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[]}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x210880, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000440)={0x7fff, 0x1, 'client0\x00', 0x2, "4bfb8622511f1132", "a00adfbf282231d0cea5c476d9b0d4e2e81650bbe0fb29a969c01076c85bc0b8", 0x6}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x1f}, r3}, 0x14) 07:45:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:47 executing program 1: r0 = dup(0xffffffffffffff9c) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x28a, 0x200000, 0x9, 0x4e85dea7, 0x1, 0x4}}, 0x50) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote, 0x0}, &(0x7f0000000080)=0xc) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x8000, 0x7, 0x3}, 0x12, 0x2, 0x0, 0x0, "dfaa3f587b44da05b67763236e6e16c37e3eb51efb4f1831a8853bb45b9f00ec6b4f76ba2d3b5e270a233ffe3a22479efdd65d26c1f20192486c4776e364dd94"}, 0x48}, 0x1, 0x0, 0x0, 0x40804}, 0x20004000) r3 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r3, &(0x7f0000000140)="4500008382700b0400000032073dbe36d744460e", 0x14, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000300)) 07:45:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200400, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xc4c8, 0xffffffff, 0xffffffffffffff80, 0x4, 0x9, 0x6, 0x7, 0x3, 0x2, 0x5, 0x36cf, 0x9}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x4, 0x81, 0xff}, 0x8) sendmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000500)=[{0x10}], 0x10}}], 0x1, 0x0) 07:45:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0x8, 0xac5, 0x7, 0x2, 0x0, 0x10001, 0x24d, 0x40, 0x3a8, 0x9, 0x8, 0x38, 0x1, 0xde5, 0x6, 0x80000000}, [{0x70000007, 0x2, 0xd1b, 0x4, 0x9, 0x6, 0xfff, 0x7fff}, {0x5, 0x101, 0x5, 0x8, 0xfffffffffffffffa, 0xffff, 0x6, 0x8}], "8a3642a95b8aea2cf7e916024139403ba8db9c8dcddd8892938b774450158c638498153a3303fc168d8c913c50317b0d8e257f3f23d8868717d390fa30918d9c31c1cfe74c992395be7ceddca2d95a0b2fdb3d12d863e8cdf27f048b8d0a5e3b2cfd92a0d09c837a8b3a7098b654f08a78c14f167cab1646e808b25e9443f113e9afae561075286774aeea8f1633b6169c30fb16f83aeb4d8a28869fff88e5b94659d6cf47dfb4acb0f840e1d79d63a400457243299c5c747cb002f40baf8cbb0d069073e27e6e0a62bc377f885677093a6055c2679c93c81988f0ef96a48837471e8327e1bc79817079ba74d7a4a2293c759bb98f38", [[], [], [], [], []]}, 0x6a6) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227f, &(0x7f0000000040)={0x47, ""/71}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80ff, 0x0) r2 = syz_open_pts(r1, 0x42000) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)={0x1, [0x0]}) 07:45:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:48 executing program 4: io_setup(0x200000000003, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x121001) 07:45:48 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000680)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000640)=""/83, 0x53}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002a00)=ANY=[]}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x181, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000740)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1940ac08}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4085) recvmsg(r0, &(0x7f00000029c0)={&(0x7f0000000840)=@l2, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000002940)=""/122, 0x7a}, 0x2061) 07:45:48 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2000c0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fe) 07:45:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$unix(0x1, 0x7, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) ppoll(&(0x7f0000000100)=[{r2}, {r2}], 0x2, &(0x7f0000000080), &(0x7f0000000300), 0x8) 07:45:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x10f}]) 07:45:48 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000002e40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x10000000000002) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 07:45:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) ioctl$KDENABIO(r1, 0x4b36) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x1001000) 07:45:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x0, 0x700]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x24, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={r1, r2/1000+10000}, 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8440) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1ff}) 07:45:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000140)=0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fe) 07:45:48 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000540), 0x9}, 0x20) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10200) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000300)=0x60) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x200, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x81, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x4000000000000000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000240)={0x0, {0x6, 0x10000, 0xffffffffffffffff, 0x400, 0xfffffffffffffeb5, 0x1f}}) r2 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x10000120}, 0x80, &(0x7f0000003800)}, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast2, 0x4e21, 0x9, 0x4e24, 0x2, 0xa, 0xa0, 0x80, 0xff, r3, r4}, {0x200, 0x8, 0x10001, 0x800, 0x101, 0x10000, 0xbed}, {0x100, 0x5, 0x5, 0x7}, 0x9, 0x6e6bb3, 0x3, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d5, 0x7f}, 0x2, @in=@remote, 0x3505, 0x3, 0x0, 0x10000, 0xd6e, 0x7fffffff, 0x5}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @remote}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000480)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x4000000027, &(0x7f0000000800)={@remote, @multicast2, r5}, 0xc) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000500)={0x6, 0x4}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x20, {0xfffffffffffffe01, 0x5, 0x1e9d, 0x5, 0x7}}) 07:45:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:49 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x1c9501, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000400)={0x0, @reserved}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x40) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'gretap0\x00', r2}) recvfrom$packet(r1, &(0x7f00000002c0)=""/185, 0xb9, 0x40000000, &(0x7f00000050c0)={0x11, 0xff, r3, 0x1, 0x4, 0x6, @local}, 0x14) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r6) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x7a, &(0x7f00000000c0)={r7}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r6, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 07:45:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) ioctl$KDENABIO(r1, 0x4b36) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x1001000) [ 649.204192] Unknown ioctl -1065068969 07:45:49 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2c0401, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="660fdcb2000000002e440f01c9660f38298723000000c4e179d6830f000000b9800000c00f3235008000000f3048b8ffffffffffffffff0f23c00f21f835020009000f23f8450f21ba450f21d6c4e31d4a1a04430f35", 0x56}], 0x1, 0xe, &(0x7f0000000100), 0x0) fcntl$setflags(r0, 0x2, 0x0) [ 649.325059] Unknown ioctl -1065068969 07:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x8, 0x0, [{0x4, 0x7, 0x0, 0x0, @adapter={0x7, 0x6, 0xfff, 0xffff, 0xffffffff}}, {0x20, 0x4, 0x0, 0x0, @msi={0x5, 0x5, 0xffffffffffff7fff}}, {0x80000000, 0x7, 0x0, 0x0, @sint={0x2}}, {0x6, 0x1, 0x0, 0x0, @irqchip={0x7ff, 0x91}}, {0xfffffffffffffffd, 0x7, 0x0, 0x0, @adapter={0xffffffff, 0x9, 0x3, 0x7fffffff, 0xd4f0}}, {0x5, 0x5, 0x0, 0x0, @sint={0x3, 0x1}}, {0x80000001, 0x5, 0x0, 0x0, @irqchip={0xffffffff}}, {0xffff, 0x3, 0x0, 0x0, @msi={0x6, 0xbb35, 0x200800000}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x801) 07:45:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000830404bbf021219a"], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x401) 07:45:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x400) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000100)=""/5}) r4 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r4, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000740)}, 0x20004040) dup3(r1, r4, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 07:45:49 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f00000000c0)={0x0, 0x4, 0x300c}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x29, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x5, 0xa3, 0x1}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:49 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(r1, r0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x10f}]) 07:45:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0xe9) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000000c0)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x400080) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) 07:45:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x200000) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0x12) unshare(0x8000400) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") fcntl$setsig(r0, 0xa, 0x14) dup2(r5, r0) dup2(r0, r1) 07:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa00, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x74, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x960, @dev={0xfe, 0x80, [], 0x10}, 0x4}, @in6={0xa, 0x4e21, 0x2, @ipv4, 0x3}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x4, @local, 0x5}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff89) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x5}, 0x8) 07:45:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x8, 0x1e1002) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5ca}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x701080) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 07:45:50 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(r1, r0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x10f}]) 07:45:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0xfffffffffffffffd, 0x8, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @userptr=0x100000000, 0x4}) 07:45:50 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 07:45:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000094c47abdb8a60facfd42b3000000000000") getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 07:45:51 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f00000000c0)={0x0, 0x4, 0x300c}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x29, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x5, 0xa3, 0x1}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fe) 07:45:51 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(r1, r0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x10f}]) 07:45:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x8, 0x1e1002) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5ca}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x701080) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 07:45:51 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 07:45:51 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f00000000c0)={0x0, 0x4, 0x300c}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x29, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x5, 0xa3, 0x1}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:51 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 07:45:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:52 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='!$\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x20) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006704, &(0x7f0000000080)={0x2, 0x4e20, @empty, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1ae5c76cec620d61beb1c9766ff50dc7cadf65f974b660a8b1ec36ea7cff02922803f94d"], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 07:45:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) 07:45:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:52 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 07:45:52 executing program 0: r0 = socket(0x40000000001e, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x4, 0x30, 0x3, 0x7}, &(0x7f00000000c0)=0x18) tee(r0, r0, 0xfffffffffffffff9, 0x4) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000180), 0x0) 07:45:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) r1 = socket$inet(0x2, 0x80005, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote, 0x1, 0x1, [@empty]}, 0x14) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x20, @local, 0x8}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:45:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/sctp\x00') 07:45:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=@updpolicy={0x27c, 0x19, 0xa09, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x1c4, 0x5, [{{@in6=@loopback}, 0x0, @in6=@remote}, {{@in6=@remote}, 0x0, @in=@multicast1}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@local}, 0x0, @in6=@dev}, {{@in=@multicast1}, 0x0, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in6}]}]}, 0x27c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x5, "72846f0ea3"}, &(0x7f0000000100)=0xd) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24}}, 0x307, 0x5, 0x1, 0xffffffffffff85ba, 0x4}, 0x98) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x5, 0x3a, 0x4, 0x0, 0x0, [], [], [], 0x9, 0x401}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002180)='/dev/snapshot\x00', 0x240a00, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000021c0)={0x0, @broadcast, @loopback}, &(0x7f0000002200)=0xc) 07:45:53 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0xc00) write$P9_ROPEN(r0, &(0x7f0000000040)={0xfffffffffffffd77, 0x71, 0x2, {{0x20, 0x3, 0x1}, 0x40}}, 0xfffffffffffffe8b) fcntl$setstatus(r0, 0x4, 0x40400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fe) 07:45:53 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) 07:45:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x40031, r0, 0x0) unshare(0x24020400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="f200", 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r2) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x0, @dev, 0x0, 0x0, 'rr\x00'}, {@local}}, 0x44) pipe2(&(0x7f0000005980)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000180)={{0x9, 0x3}, 'port0\x00', 0x40, 0x1000, 0x8, 0x0, 0x3, 0xfffffffffffeffff, 0x8e, 0x0, 0x4, 0x7ff}) 07:45:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fffffff, 0x10000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x1, 0x2, 0x7fff, 0x7f, 0xa1, 0x2, 0x0, 0x9, 0x445}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:45:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(0xffffffffffffffff, r1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) [ 654.056177] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 07:45:54 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) 07:45:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x18000, 0x40) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/229, 0xe5}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/194, 0xc2}], 0x5, &(0x7f00000006c0)=""/205, 0xcd, 0xc6}, 0xa8a}, {{0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0xb7b}, 0x80000000000}, {{&(0x7f0000000800)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/38, 0x26}, {&(0x7f0000000c00)=""/133, 0x85}], 0x6, 0x0, 0x0, 0xfffffffffffffff8}, 0x9}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000d40)=""/108, 0x6c}, {&(0x7f0000000dc0)=""/179, 0xb3}, {&(0x7f0000000e80)=""/239, 0xef}, {&(0x7f0000000f80)=""/210, 0xd2}], 0x4, &(0x7f00000010c0)=""/66, 0x42, 0x38}, 0xcd}, {{&(0x7f0000001140)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003340)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/189, 0xbd}, {&(0x7f0000002280)=""/128, 0x80}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/21, 0x15}], 0x5, &(0x7f00000033c0)=""/189, 0xbd, 0x5288ed26}, 0x3a1}], 0x5, 0x10000, &(0x7f00000035c0)={0x77359400}) sendmsg$can_raw(r1, &(0x7f0000003700)={&(0x7f0000003600)={0x1d, r2}, 0x10, &(0x7f00000036c0)={&(0x7f0000003640)=@canfd={{0x2, 0xffffffff00000000, 0x2, 0xffffffffffffff4b}, 0x7, 0x0, 0x0, 0x0, "b2847e933137fba61a7fd0c6c55d2220b0529854ff957244ef6ebc24db2ae09f962c06ddcdba0265c10b2fa471ee161e8b7f832feea135c3617e15453b98281a"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) getresuid(&(0x7f0000003780)=0x0, &(0x7f00000037c0), &(0x7f0000003800)=0x0) r5 = getegid() lchown(&(0x7f0000003740)='./file0\x00', r3, r5) lchown(&(0x7f0000003840)='./file0\x00', r4, r5) write$FUSE_OPEN(r1, &(0x7f0000003880)={0x20, 0x0, 0x5, {0x0, 0x1}}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000038c0)={'HL\x00'}, &(0x7f0000003900)=0x1e) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000003940)={0x0, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0x7}}, 0x4, 0x3f}, &(0x7f0000003a00)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000003a40)={0x0, 0x10000}, &(0x7f0000003a80)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000003ac0)={r6, 0x3, 0xffffffff, 0xffff, 0x0, 0xffffffffffffffff, 0x9, 0x7, {r7, @in={{0x2, 0x4e24, @multicast1}}, 0x25, 0x4, 0xffffffffffffff7f, 0x50c5e66c, 0x401}}, &(0x7f0000003b80)=0xb0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000003bc0)={0x1, 0x5002, 0x2, 0x7db, 0x5a}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000003c80)=[@text64={0x40, &(0x7f0000003c00)="c463d1423e00460f01dfc48259bad50f20c035000000800f22c00f208466baf80cb8a592ed8fef66bafc0cec0f158e4c3cdb55c744240040000000c7442402e7510000ff1c24c4c178107f07c4a249a7b8feffffff", 0x55}], 0x1, 0x4, &(0x7f0000003cc0)=[@efer={0x2, 0xd100}], 0x1) getsockname(r0, &(0x7f0000003d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000003d80)=0x80) mincore(&(0x7f0000ff7000/0x1000)=nil, 0x1000, &(0x7f0000003dc0)=""/128) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000003e40)={r8, 0xfa75}, &(0x7f0000003e80)=0x8) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2, 0x21030, r10, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000004080)={r1, &(0x7f0000003ec0)="00853ef4b69dd39a03e9bffba7a82ae50c7fedfee6427ab44938a3648ba9487b13807a6cf89b9cc0f8e91bcad350e6c0e145dfe08d243d430135a0721b95907db1416f82b9a31dbcace27d37eaf281ff38a6b94411c37c95db6fc59d5e03b4853df14c0b2240adacb3a1ec5424d389df657280ce7dfa5bf591bc4416d0fda29a6b0c4aa48bda6411bcee63766853f5ee431a7d1d4e9c11318e726fd0b39092a28eb983fd55cb97dedb227ac100873e57e4923a8afa333ea95b74f437aab2aa30b3914cfddac3f5736f25707f2ae1e7631ae4af9a44d07c484c36675f9b2714c740075d33ef9f0069", &(0x7f0000003fc0)="b48c11233d17487337a6a1f828d75dba181a4fc1faae766cfb801d5daa7938e0e5a137e494c4568175ebad771b1eef637f9a68f47459a3b15c5b6169fd68448141843f8d09d30c63a46fe416dd0c5a74a6168c3edb5c6f71018461a96556bc55088a0d078670100e94cc8183032cfed7a1e43ccdc9f08f737ceeff4757161f491c4d86179f8d66fa7aebbd5d6c"}, 0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000040c0)={r7, 0xde}, &(0x7f0000004100)=0x8) sync_file_range(r1, 0x1f, 0x5, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x12010, r0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000004140)=""/154) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000004200)={r9, 0xfff, 0x30}, &(0x7f0000004240)=0xc) ioctl$FS_IOC_GETFSLABEL(r10, 0x81009431, &(0x7f0000004280)) ioctl$sock_inet6_udp_SIOCOUTQ(r10, 0x5411, &(0x7f0000004380)) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = syz_genetlink_get_family_id$team(&(0x7f0000004400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r10, &(0x7f0000004b80)={&(0x7f00000043c0), 0xc, &(0x7f0000004b40)={&(0x7f0000004440)={0x6c4, r11, 0x20, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x1a8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa7b65b0}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x58, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x2, 0x100}, {0x3, 0x80000000, 0x3, 0x100}, {0x4187, 0x1, 0x8, 0x2}, {0x3, 0x7, 0x5}]}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x999e, 0x6, 0x8}, {0x3, 0x0, 0x3, 0x8439}, {0x6, 0x7, 0x4, 0x80}, {0x8, 0x100000000, 0x8000000000, 0x45}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r2}, {0x108, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x4, 0x4, 0x439}, {0x4, 0xffff, 0x0, 0x3ff}, {0x7, 0x1, 0x4, 0x800}, {0x1, 0x10000, 0x3ff, 0x100}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x1f0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x29b}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x7, 0x80000001, 0xfff}, {0x24000000, 0x48dd69be, 0x6, 0x9}, {0x0, 0xfff, 0x3, 0x8}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x5}, 0x24000004) 07:45:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x4) io_setup(0xffffffff, &(0x7f0000000040)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000080)={0x0, 0x1c9c380}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7fe) 07:45:58 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) 07:45:58 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x100, 0x3) semop(r0, &(0x7f0000000100), 0xba) 07:45:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="146500002200010000000000000000f502000000"], 0x14}}, 0x0) set_tid_address(&(0x7f0000000040)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:45:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x201, {0x40, 0x0, 0x6}, 0x1c6, r3, r4, 0x100000001, 0x1, 0x10001, 0x40, 0x4, 0x81, 0x3, 0xfff, 0x9, 0xb8, 0x0, 0x2, 0xadfd, 0x7f, 0x800}}, 0xa0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000240)) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000280)={0x2, "e74adc6e4364b21c2af0a19c4a7c517ea473e0bdf136730db567b07345485da7", 0x1, 0x1}) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) 07:45:58 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x6ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400100, 0x0) r2 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), 0x4) 07:45:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="fab685bb67b9f9c90000efc75db665a065e97346fe01fc01efebe71bb49bee1d63823450199a7d82c848b1bacebf6abeb9321e6e2a0528030248f48622070bc9e1f51be4469fa6d4634dfc3a71d5ca795ee77e2f5cb50d28f74075dbae0e2c"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x580, 0x0) keyctl$session_to_parent(0x12) 07:45:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x40031, r0, 0x0) unshare(0x24020400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="f200", 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r2) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x0, @dev, 0x0, 0x0, 'rr\x00'}, {@local}}, 0x44) pipe2(&(0x7f0000005980)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000180)={{0x9, 0x3}, 'port0\x00', 0x40, 0x1000, 0x8, 0x0, 0x3, 0xfffffffffffeffff, 0x8e, 0x0, 0x4, 0x7ff}) 07:45:59 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) semop(r0, &(0x7f0000000100), 0xba) 07:45:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:45:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x80000000000012, &(0x7f0000000080), 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts={0xff, 0x22, [], [@hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x8000}, @ra={0x5, 0x2, 0x3}, @generic={0xfffffffffffffe00, 0xeb, "02f55a28c748dd6a12f7188ec4264af325651bb4904930f3ed32cf7fe8749975b5ab4a945061f0bb75aca93b6952ebc86a98ad9f222ad0ff8cec0faf0761f3443eb9418315619822a080d1f939d4f452c1ecea350fb8f872e914fd49b1f462032eac1e66a7a61093f31eccbe3b0e7dcf6c6d6640949081b30b536b5cf8a25602641dc9e85d601edceb13dc44320850451d98e8fca345b883008739c205ab024dad6e5b592b9a69ec770394ead3f64c9beccbfb0d1c5b342f6e3ba9d6cfec93b8f18fbd3e5a48b11ef1fa963ba23c79e801301a25a13a63bfdff769a12199d77d77de49678c63d16fbddd08"}, @ra={0x5, 0x2, 0x2739}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x120) creat(&(0x7f00000001c0)='./file0\x00', 0xd0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x40, 0x585002) r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x8d, 0x244043) r2 = openat(r1, &(0x7f0000000280)='./file0\x00', 0x4, 0x88) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000180)=0x9, 0x4) 07:45:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r2 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x6) sendmmsg(r2, &(0x7f0000005c40)=[{{&(0x7f0000000040)=@ax25={0x3, {"22b3624ff15234"}, 0x494}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000100)="e155d8f599481db3cb396106e591acda238eb4a4301c01fe660efb86820e5310328dcd482b04c2a67f5d6f0ae2f6d8ad", 0x30}, {&(0x7f0000000140)="a1d1b93e2ae6bcf15e1a02beb874a80bfe1f4b23fe10e9741c7025af00d0c72feddafa921af90c677ff6146ef46ccc2ccf9e0f1a251b493f3d9fbcb870ea71d0a83b25ce4921f6e4ee8f4c4d0e5eaf7c1fa8a759208a1efae47f1eadd005f30191c0fd8ff5554f12c57d09c02ddfe5676d125a3e9b146e82c42fc57083ec60fbf703663b93830ebd4d90ec471edb16be0dbae05224ae737adad862f3e8d573a6ccc7a79577d8afae67c5d55e90583bff9214b66f329849a2affa646d04d4a6b0839c0c341649e69c34b48cb5f32cab8e4cc475ff1e95709a4ed1e595cd5495aaa758c42939e4cc6191f3e1b64e", 0xed}, {&(0x7f0000000240)="e0f2e26c659362b274eaa3e6e20bec2eb4567022acb7135cb82e84b5e94ec37ad0ec435852e327b9466ddd405339626b069af1cbb0e069eca4f0fb38e0c0a15626b3f2877c2b000944aaa1856c3cd81a6fc266b1f1583ca6f8e8eaa0bc24181d53eba97b370286c8b694e5911f7f2f176031a1bac8773ec5b667aa98f15522f914404d946257c15c98515a63fd2883fd7309ecefecc8e6922503f2ae55346c20ff62ba2e3fc44b27266db26e73215e1c0df6f3cb548d9775a99fca86648965961279ffcdda6e61e0", 0xc8}, {&(0x7f0000000340)="3a2a7dc317985b8fae0e45043d862991d86f2a8bfbc46be7e9a359ad98b95fa42d513da8fc0df13755bd0fcbe4a804389509129df35116f73b58cf5b8a03cf07aa06c83253157efe36f0ceea621feb6646c7af3be03495271585676b4b7e6c91d3a63b83a6bdf2598ff5886e706a7adb0e22a8115704", 0x76}, {&(0x7f00000003c0)="97e9416fd1369dd65c6f74468643b5f1ee8b27878b53fdb1b7f909204573840d314ec74788efc098d1d411baee0d29d362f4f4e5e3b8539d05c88b2d37ab559fcbb2eb5a35dc17aa68b8850fd30ed3688d6fbe4052adc04ed0c954529b8323120b35072431e2bc6398c704155c2530045036a83ab672bac0cc229e7dc4b550145572887cf5c74d9a8c578bf7561009f4232981265d98aea31a0fe53129f29a2ac27cc7c86d", 0xa5}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="8ad9cb7a2a3b201c25518c0fcc73c0581ef44c28010278ff7bf19c8cf4f15e3a668f1e9e11f5313730a3c5a54921ad2ab27bba2f83b8a0b9094d5c4fa0eb94f4b3ec7644af75f6dbd0dae73b80cf6206e91e1c2ddb35bf8dc9559ab8880a541b0deb3224c68b9e266148c439965366a35e895cf64759c228885d12023cc735141da182478e13d14f3430d1f832f167f0d430a792a17f", 0x96}, {&(0x7f0000001540)="a6bd5146d4bdab71b5998c88af9098a1d27e7a9b1e79fd575e7c41809b75994f3950a55a270f983bfd2ef4a386ec9b1f0d1223399c2ceb95e7435e65bd8e350e8b3bffda29a46adbb1ec408b82326345e012b3a5e0d83a3697d67d4875d56dab79cfeefb895df0cc5448a3b386e5eb9a833b9f4e26be1cec21a4773fc5b152f5ede4bcd2e6ab6ed3c2ad9cc9db3b40", 0x8f}, {&(0x7f0000001600)="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", 0xfe}], 0x9, &(0x7f00000017c0)=[{0x40, 0x1ff, 0xff, "c903d70e502e548484b1e56cf0da348f89381aa736b69395763c08b9bb8f3fb1ce5992d8a131be615f"}, {0x40, 0x1, 0x10000, "7d4e0416639d68542ed73ef7bfde58573e503cf7e3d084e56681038c147f614cf0fcb21330b5c5780c8399ed13d86b"}, {0x20, 0x10e, 0x3, "4cfdfb9abe678a3a7e9703"}, {0x1010, 0x102, 0x800, "1796bca0a6b4cab75f7455fb8466614fe72f6fd8bf203f73b877c4c71b0eb781e7c4315f44d5f6260a0ce86c739a496cf6d0b099ec2a776c64a4c28fc3b7485f74d0b2d5e77f42f83f5e2b29fbfa35c813b7f16d3d4cd5be4bee6ece81ef4417b7f7e8aed032303d15cea76269b4da6ae01091f922d5f9f19c31745cba25730aff0e65385643218ba4f732d6652b3c7ca9b7e68b64eb5b02f95b425e86ae5e7733a3052682e8dd19ef8e9ea629c3ed6ea7b896be1edf05d69115fe66085fb646544fdbec21c6c3ff6644906ea9e3f50b6fa7d8cb0bf749d2fc6f751b214434c0359f3dc84763b2ab2df55af6440e2b9613058d7e5e8e0e8e7f1b56cbfb6d367b24811fa0ae78d472868aa923597b136d412d6c2465d827baeca8473e4a5f7d8c92ba2f074e4562ffde8106647da4d825e4bdc72d668c4c8b7c2c36a7439ea4b38986eaff9d8f0128cb0c041cfb6c45d4c8f9697b6c7a182baf14824ac6124b11d14818874fbabdf2c0ea811f72009a4112021d1c22afae2953320d11dadd78b9b389298ac9fc981df38e6585e8c8526fff288430e1c2fad1263551598eb3a2d5f4189dd3e3e0b6aefa2e8df851f80c2e504a383a28cb5b25d4b6d8456e6f6961d3b6448474b1177abcb8c1979e13849b0822cb6d216ce038ffda64da9773e7cc19c0d52c5090a92e3eec4aaaabaa7c4e676b55d15dbe9fba65e88599a71368bd6eb5374bdfbddf5edb932dc79d85eea0aba2d023b711153dc7b462e71a19596cc5807da91c49a9ac9f522a4bcb5ededed983b7e11a7efa2777ea05a051907c447fdc887d17e5177196c829314201052fed071eed6cbe60b40fea422dcc02cd5c6b849910303731779f041007b0276233404020d8a78f2d766985b19c2d29828105436262f118d5b9353c9f80ab234a6e8a632316b54169fdc2b61d293c3127c63fb2fe6caf24ba3a2f525e4c53c37cb58de585da20b99f029c68fc0fe7950fc42539f8086d580871f47b1942f948da4a7264af67596da2b3ab31157cbd111e83a96e5a21b042f8853031b1ca05d3f09083ff4b3918ab92a28a814bd0590922b0f26d91d8ba3ad78f48038fae5d958110750473552be5947173d9fa352653cc42ef868ef2ea7a117c8257220bcb1024c8139d4c89a1651ba61c156e4b8fff1e137e174bff45cc2a281dd1e14aae7c2790490d5be60c2673978ded94249f797d2ab00da7cc664131e63fb90e9ca8e0700f89d7a9ffe957f11e20e6435b662eb4f5ed70476e1d098e0cf870e92f40064f673ecc71c9ee3ea451e56ce3e21e50d7d3f57563c1a6b669350ac6d319958206efbfa92e6ae7c84f694fb29c245e9fd54dfda56dd594deac5fec1d876f1081d722c743561ab71c825ca4028cf32072028dd49bef7964f28b954211b7fe440f811eac2e9e3ce4ab131fba818b3f7ea8a9e4a920d32f1ace598cd018799cc8653873fa2aa8baa31560ab452048fd1ec6f654c6ba88e806425f502a35719848abeed464baf3af5fcab31057e732ba7fb2dc3e89e8ca9c194a945a9366c019f60c4e867ed3e8a9bde5868f10a26b885d1739954581583ba4eb844f2bbab531a98d1928cc80305fde7c7ff89ba2a128b5024c368f0781c649920391714a320eb9440d8d78a55161ed183106f7fd103bc0bd4acf43c74a89ae06b03b190f9e26e4247fc5db1362cf7f076b791f4df4a01b63de717459b95ea2193fee6e60b94d4cc1d2168d1e7d1565c25415e49ebab5999202dc6629a548338cd5b798438238176ae08cf1f7b1a4bacdef4e4c603bf42f6cd5c1d0aa9a4e609ee6437219cdde03fa5e36ca2efbf3e8b9d0f6f5cd286032d82a5dadf2321613ab8655275e634246f81168b97621e256a8f60b823fb12eaa672e9843bfdca4f1574fe34108b1388e6f42603ed422e247abec1edbde37192318bc40f410aba2e49574cf939f51c81dde27af9ab8d68420385df82925f0dc8476d008af5a731bd9eff80150bdad6c39d9ca60d3db90222b65391fa7df95c10ed8588ba4c4a4962e18404fd7d847bfb7e74d94dc9ead56b0219e3d29ad333d9f614e30d283e0c811b0eeab332de99d808c7267491e59a2b5943760d5b1bb1f7c00b6c086d58d9b1ef4ce4d86cecdfabbe9fa41a9d8f29486d8ddbb247b26a189ee3ed50154b9585b2403f9152079d076355b956aff158216b00736f50f3e2c7ed8475bdb38048fd19419bd137d3c38e209faf1a1030de93295072a57b35283b44885e504a8ef85d4e23e381d393ef53e2b85dac6e1fcc04f04770a64cc4830e03754ec8011043cb0a038bd37547bff7f5c8cb66b9ccb4eb84441baf0dc9d6f8f1433ed6923a1ddc78089872d9bbe3887734b35c3a209d2e58d004fe882782c1f151854489d77aa6dbfbfcc8667f98bcd5d5ed75f8d6d617cb4a851f24361a5d6f17c921535d952423471c9f7dededdcab88a1ab103e2be4490a9894dd4569e9fccc2016ecae4a235b926a8aa07c075648a8e2e66d7377bb350fac64b97098db806b83d08f462a09b3614f7cac2a10bc608b419e96423385fc79d224609c0953454a7d0ee245db79b569e7696af5d8aed51eed57a594d695226aafd5bce33d6cbe4e6611a474c4176074d9f6edaec6aee95d476ddb64daa53c3308b98582d6d6114ec568561305d5f3648e92332ab4b2a3e6d1e1a7b05ecf681962e8b5fb5aed8a9b939a99eb2defa3e9a6819531fe367a07dec648b05f786bd8c0bc7deca69a0b60b8ef4a047fb2a357042589aba069c627556286b7fbe5659de9babbd801da48a9e53e80b2f51f6f0843bf1430b7f83fea0164becb9fa8a9f2d9aefe8bb63549bc13975241ebcae3d91f947fb418f786a2d96ddffed10076ed9cd8840c9cf4dbd1633f20a6e6593f4a0d19f9256c175069a95dbb64a12c239733da5feff416c1439869dc92d34e94d72d1502fa74021a6bcf0ef47c7134cd2b7742852cfd98ba31175ab07f56c5d207330cc29c9efbfc52690390ddbd21954c3711b947c75582c6ad6cb960ea8ce57bd45ab1229a3a3bda957559ae3470d676c3df8625f2a23729a49571f0bd6810f3eaaacc89797b8d29a5a3db788e5730169f21c6cd6d42bed8681955411d9dac5f6a94405d408952591d16ff1619700a140d50fa0ca9b3df04ef6672ca7305f8f1715f026bd0079314109efb35ae89637ab74178eb29a93b7ec0a3aedca807b13275a35ad2142d79fd085dc7ef60449ae8d7a7cbf2861a590be763354a95ad0c73b5f3581cc972cac9476c0606bea1a3b45921400372db2f199b0cab5088d4634026b1c84dccaf9f62fea897f8772c492d6c0a6a6ce470de4a82bbad4eafccd727b617ce8c733641ad2774ce282a8bc57e7bec7d5b781f578022e849cae76082d4b8d33bd9f427e0c46543aeecf6d6f6c79044f6ba75df84a8e987bb3527e9eacdd02ec55ed4d7b124715a2a4885dfc2c0d9978df9e637c9e34b5a189f8feedc1a1d7cd08d6c46900646338e2fe649d0a508f017273351c827b1633a04ec1cd488a6308baebf5daab0f69726d199eb1f6bda275a5d495a9326beaa7a291542631a0c4c736721a3b11a350953fe4503e071fee39ff17c1f9e22dc426237a2139baf0e51436c5c4c31ae7e7e1b31300b4ae62e61db69e7122caff7c81f0b262db9e7736d6207fbb2c5308e49d84af932d74cef153d8e73065ba30a40fa73b35af568c1dbce83646b23a7a862aa8e4f26ba64003a246b814f17a4dc582bb48169c5d2986511e962c88900ddee5cfae71af7c6bf18c32fe0c57b793e41d6723b8bbe23eca33f7acc904b43b7ddf43c69e5155200554bb2f78f18c87f31c9710e67e705cd9c342ce5e28a22e6ec37d5c1152b032bc6b4a7d2ef1d4d62ffa468bcdbb5a50fca12b1617f3c5d9d1b016e75b28398583c567e50f6774f466887e439badefa1696a0d3d8c68448da9a12f8705569023bc309d0a9d07c19239a4a619bf1534b064f30d07ace68ab49db587ba7ac27990ff86dfd203b411114e1489e3738fcbc4520cdab617a263d4ef30dcd8489a86128ec588bb1373185d42d167052aa754ce049f741abfcf353f0c2306ac85e43cd008dde449dbd770b0aedbd402b4b9a60675846edee5c186f00e25eea66352e2ef3e86894c491e2141d893ed5cf5a5b2e7877568fdf70387a21c63a5d9e84b91a3e470023ebaadaddff651ca3f9411ccb69dee1cef9393c304d4d59f40cd3e652f24ae7ac3c3d62bd1b30a71f3643f9e3e65790b8dfb3b3828111ec9b4fa3a355ea06749890e62815d558403948507063c72d8b2b56022af89970a11db40c7ba891a480970ba2a9cf92f32992e74c6f767f1c40662749d6b25ca1ba30bb6c966c3b2d66743242e62a0e73d044988c34ddd98ba71d4acaec47a83bc2e27956a4c6e3af8e06f5f4a0d4d7c91c130ff793a4adac537a2f6241668f382b6b84332c6420803b63514a1fcfa652f9e27e53fd422e53fa3a90cf6be589261eed4b6631c8c242c23df00afc10371ffd7508102c918c55e0645789d2606de5c43818a6973a33a605d9862b2332cb1c49fdb893fd7af5fcca748f0f428330a9e36bcab3b52cf59e3a631e10de18886901eb6dd2a67ec804345a64b54e30ab682b8e2a3e0aa8fca987817e4b3cf1c457841816fdd78ff929714128dc39dff3d984ba2e6da280c912e072ba6edaaa2a62f1bf75ab024934c5c1767985c590abcac8fab8124f9b3d33b42355348749a1f11a670c7111a6265deed7e37ea073351fd245f72c149d0a3009f813b21a32a0201ffc9d4840bb6d947356dd8a4d8b7efac19c7878f9df67b77d0d4a9b8b7500d9a9c76ce78e22a36150b621c9e5699b0edea18e95fd0d4a8c411a65e1d070d6c1b45626482286e99fee23a826384b0334dd820eb081557de4e1a1ab890fa69d846626e28de377743af7a1c6897f13f4fb77024bfc60fdf8c4415821f61a5d60edfa0ea755141c854c7c28cf267feefae75378108bf1aa67309908ec56d95bc9da4dfad8755c8320532966f1b6c55ec80eb522acc01805c7094d5cec03ba3935007d8dfb3b291c6faad1e9bbf69f17f78466fe835c0e04942c620da3dc42e0c152ea0f3eb1f625f2ddec83d718c7085b8e8c5a1abfd70bacaae67fbe0b8485db75592a96778febba956b5ffa3ebab3a3414dd40918f0d25ffe2b7ef98749d07ea89da8d8d7ef78ebb82da447215dd826bb1a65240353c95009d592f907e3e3dd7b43772dc373d688f1a99bd5522988bc99a42daccb1f16267796e428590b10042f47ed79a2553ef1d15f1103fcff9eeec8effa6a0ee213f7bf9e58fbe6492576fedde566494e8f51f2fed2179ddb93837fdb3574e91de66f477a7c23bb36a70ef86c5b883d1d8e0047a4f082bec737319e1256916fbf9039262caf8214e9806b01fc6db69a3b1e02817ddc6c3e86eae3186c3831a0682eaa9a1deffa8a0f2780f96fd4d139dac608d876d6c2e21cee48fcd1044d495af2cf8a5f6adf140a8b6fefa6a357f23fd0352dec1f5bf7db785f502f7788490858feab1825bec4e8d5269500b37f1b5235a82164a504cf17f5ab479355bb28732cbc9fdb72d8de7affd9412216e645a97a174ed1b901a98b1903bfb14a9332508e0692e9bd5dff84d9b8cc864175fd867caa99de646e65e47a1ad5bbc0567371cce67eeea9bc9f71f07898805ce1f83195755865c012d14fe42455906c8b6346891ba30d64c3f80eb26537d6018d976007765d6b22926c0649dbec7a6b0c19829b62f1e94079926554bba"}], 0x10b0, 0x48000}, 0x5}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002880)="be214385a279833e243e9afd2869bf7d8dd27139d55cced6b16c2dd166a690a1ed4618050c2e43206a1d1632d9c3de6c896e7b989a9cc8b45f8e151219462c28a150243737007f6d9828ad82306310088dcde1ab2b1556803d084c41c5decd0698d93841f8d1ff6521a2f188147bfe9489556c207b15e660aa923a29bafd6c68e65ab4cd6bd5156150dbe9fc4962f569e5cea57c2232e0b1371f2e3fc08a3382af6a09f5a66cfe67ac608d7ebb8466312a88e849845fc6d75041335db0a7798bb82fdb45035b181af5afb6ed7f6c52d5f67ccbe200f39df7ac53ee2c6fd80bb4c196572dc9cad8", 0xe7}, {&(0x7f0000002980)="1938b9d8c1a6923c9f40d6148846cc202fd4d6931542dab922ef3c698eee36979c3d98226bfdd59d78a81a8b6ea26d126013dbe1a1f67a4129bfcbb3c2c24e592e6985d1177f27b3ff9bd6e50e489ab926421e4c37f74daed8929394a05b172a863761b14ddd48672c8edbe8e0a88575ee706b9e11428f5151fcb1adff00211b07f4e2b857dc9c95264cdea5318cec8e0e1fa9e3608e62999941b62a42de06a13f2c6a62b46a62518f33f068d8674012d0a97901e7eb6bdc47290ca7c1cb62ba7b1b8d4edc9cd2bba2faabc9c7807df7b1d970", 0xd3}, {&(0x7f0000002a80)="aa60e39bd0b72a90d4086fc04460a40e9eda9d409f9afd8d0810", 0x1a}, {&(0x7f0000002ac0)="30fc8ed10b25ff0708d407264729cd25bc73987d25adb60531958105d71aff9600796e014e420678f3e3ef35b6bbf8cbf69a9ecadf87417255c0e4759398ca519664b056dc652edc821c28d3445f9f94c608f574db590336cb2a27980182552ae96ed547ce64c034009b3d672fc0c0697497f2739dfc20e105d15269965d164bef990cff8ced", 0x86}], 0x4, &(0x7f0000002bc0)=[{0x18, 0x10f, 0x175, "8a"}], 0x18, 0x20000010}, 0x81}, {{&(0x7f0000002c00)=@can, 0x80, &(0x7f0000003f00)=[{&(0x7f0000002c80)="e3874fe9fddd3134de7edfa16c1bb35872968b55bb8788c73370d6708fee94000c8a0a75b94d88723e6327fed3aefb41f95a5475750bfc9acbaa2fe8236e7fc6556fd0687017805fb0b717d4220f3229beb1c88b6852a70915b4fc4e68f10d89337c9ae25d76874731e8b90b265487e958583e2302861b5423049842e29256d684fc31a4f6ea98c7653eca343168136c9f458153cea6248a9d8b6fb5932b801836a46c5b2d22be66227a7ac87cc171ce78a07ac98bcb0823ce0e341cfbb2393b2deb8f0112e60f3bd5bd47675e960397547eb671ab958d39896ff308ea05d3f539b6ed6fa97734", 0xe7}, {&(0x7f0000002d80)="01941846334ef87b2197e03dc155da1a41d20a9bb9723fb2f382f823507218896a5f55d045df341b7f9d98d570c4c87edaf7ccf253140ac074d3bde81563af13185ce57d5eff9f1ecc9ac60a4939203e64491adba3def95037f10b9b57db3ffd371c76328e28a9b5fd32010a583689f3951d75613b", 0x75}, {&(0x7f0000002e00)="1b2adcf7859771ed1c3d60399b868b1b6706bfa49f94eff3b31cc5a16f143734f510dea480c71eea851539936cc7126317dc04da85697e90ce9f3da02957cc44531f2d6be6c4259a1877c6d4fc074933323d665221c66ef681a010a58f968aec38f7ef39820d54639039f316b1d03ca65a91", 0x72}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="f4c8d4d1255909dd01142fc646dd52bacdce5919ce7669e528979a52de9fa515e9f2e2af40fa25086b541b979b5708fb235c4ec01411cfe5c23370f487aa1b9b42a2475a25791deb6a55e1f35affd996cd9a84c79d26df74424a74b58417a4", 0x5f}], 0x5, &(0x7f0000003f80)=[{0x28, 0x117, 0x7, "23d40eaf3d6931c7c1c95ba67969483bb846"}, {0xd8, 0x114, 0x88a80, "4f648488851898fe61b5f1978dc36cff051af17366ec20f7e5094e4043affc6c7e3baadf86b23cb608f5f64f139807b8279d21cc944ff22574fc80cc6d05de63bcaa30199e99dfea1274813b966a408644cb9e48ec55fed104641009b9fa9e4c8ebe37c9911ad6417e61df0cd9ae8fbba7842a8fc4a7c426e8e5ea172de4208bd5a7feb08d03a2892c4f5629b6dee50c8b2911037881879ee822ac0fc7ba2477c265c16d500dbd55a4d2696b23a53419392c8298a443634478e5f5dc5d95cc38109c6a"}, {0x90, 0x10a, 0xffffffffffffff01, "e5386676be123b078d5ee16ad782349dfcf8f769b93564a617c995fad321bab9fa658ff2bc3dd1add90337f36ac0eea43245865f75e624ebbf860ce9ae80b104cb9d78da057a212d04aa78768a0a830612dee8e5dc4dcb4e3981f73c257a5c4b1314473caae6b89f4eeafe62a6cba176c2baf260bb5ee6e6ac40e070f0"}, {0xf0, 0x88, 0x8, "c0e77f27886b000bd20f3252fee1b5b6578d6b0ecd2ec49704334fcc0c6cb846c58f24d070a492b52119baceb9121bb6b231ced10a71773236ef9feef998e6624deb0481a4d828e80792dc5e17874aecfdc9617f8286da920eea988c04a90392e14737a6e14a1d6ca7e446a7f1ed79a63fc23059e8481f7a993cc79704653ff8d4806309d1fa88ac8cdcd0a00635cfd8e0b171728779052961d44212e2ea4c69765fcc2035e9166bbc12c2f588eb407c51e27cbfc56a635f4798c0cd8828a6d00b9d09abf061caa2dab1dd626a135ecd18480c78edc2ea408f"}, {0xe8, 0x106, 0x7, "89fe7cd98d7f2021c485a5dbad7968aa9177cbef075abd181a79c5fd4d2b7a1f3600b1e794f8d5a6c65a3daf71bf48341920f8c477d1154c437247a2d74f73745c0e72739470b18b76ecf26a827b971ac6bfb82abdd94058f086a66ba8d8a5cb51d7de7c1199ab491f13367f4237fe7902df6f93298dd6a8fc60739febcfcec5908c3fd5315a7857c4ce3b1e6922c59986ed23ccfb628ccad281b2206a66ab16440076039b24126e96b4f2429a5eadb35ffbb167929867f9b209ad515f7f9a931f9640c04ed896a7d44f3a5a26cb049e89a0"}, {0xd8, 0x18f, 0x4e, "f92c7fa85d38afd7cd2a376eef04d6a7c91fc0e944d829259ad4a5a7eee3c4451fdd8b92a2e0cf8f15b5d6cbf4cd5d1f379287e5b01380c37789877d9f9dfb37b993399f4378905fe9e80db18708e58063eb60954e80ccd55edc7569c1aba42a7ccb8ab0fe321fc013f011d06ab18289cebfa785f9c721d2aa09d166967c6d8b59a1809433b8abe48d515419863b42a0130353db7d01b6ecf666c15f87e403ea42a35be0d589b117cb2d56dd9cf454244408812785c37c1400ad8df3363e18a344e6b63146dced"}], 0x440, 0x4}, 0x5}, {{&(0x7f00000043c0)=@ax25={0x3, {"0b077c173f2e9f"}, 0xae}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004440)="fcf6ab1bc0fe1c19f9284eaae6649b51d7e11ca15e72e5e8a70db4a0e67c3ddcf0c7d04611ef44aad41c6135f317adc277a7ab4e8d4140e98d8233a6f060ef79a801054c45182e67e8eea7f4209d758d2d38067581f600dee3c8dc49557d6d9b53fc155a0647420a005b7f525407276c1f606a87f1b8a2e9d2875a15c9c2ff61df", 0x81}, {&(0x7f0000004500)="e9ee568495e5ba177601c658e32d7e144fe35a692d5b164ee0c9497f6dfd7f24727bf80e475c93b45e99aeac7ea832b8cb734f86ed29340bd8f9a2d83f665eb5aff679a7ddc76213b9a82347d154ee1aa0ca39aa66c8b8b4b90c9d71b5e7977c45a7b9f6f643601e260e21cc8358df3df7048a8d673844459e84321e3dfb59772d19e130fb1c0d46d016f3dff49ce17be9868fa959ce59a9233e29698cf54a3e66f8f8d20b7409", 0xa7}, {&(0x7f00000045c0)="4fbe8e113236f128334420d8b7854762ad61b5ba4209fb40a03b9bf415cc0ee912f927fa6185e6d937c5a7a83c7f8ac871c4c8875fd1791f80a1eb9f68b29543f48e2cd7ddabb568fce4d1f987fefbb13fd743ed8ba2f6e1bd78909ca71bfe0d9b2987796d924ed7d11bcab5c345aa19e295e8f8e255e043b0b88964ee9e3390dcc942e48607a21219f44601f0cd53a2113e0b6791406a527c3406511495a1267a6ead9e42d31f71a11dd25992edc4b7", 0xb0}, {&(0x7f0000004680)="e444ffeb0b7bbb", 0x7}], 0x4, &(0x7f0000004700)=[{0xf0, 0x115, 0x101, "23278150e4e1b259c7ccb111aa33577e40cc2d7a3b97201c86e90b34621bd7b4fde41a3dbf6826a5a0a5f6bfc93858857ae3cd9dd6dad0a901a57e8da3d8319d361176505abf48738c3cf6f3646b6fa8b0ef77cccbf29953692979f5e8e2e84ccd291f54ee83c28d6a0fefd215228303f231eef55223e4261949a5e428be435e0728ae9f3f4e2fd21fe555fc1dee9af913d101322f7b15a874b77fee3b18e336cb4afbc442977bee86432b8dc6b3ab7c3eba0a71a9e3e31fa60fcdee6d644ce121948165ad431ba12c30c6573f8d4ee41c194fc55345d47b0e309f"}, {0x68, 0x110, 0xced, "a1885a079a452cc276f537038c7109ee8a0fbe7186f993e34675a9164a826829833241bcc48563e5dbe96b841504427a60054575e4c975a7a6042ef562861491c2f5c55069ea1212505cdbac7d5178114aec71f9e5da6a02"}, {0x80, 0x0, 0x8, "1bb78d1609e87feb932c55d76e81ce69401095d5315b70f9351728bb126a76cc72a725d36c15fbca7cc8452d9abf9ab66d5fabd14dffa812ac4c00479f75610d90a63ff0238fb63c30139cb8b66cff7e91aef787320f16ce3d33aab9b877ddc30a2971c1f836598472663f119050"}, {0x58, 0x101, 0x1000, "e66247f033ac55e36f972cc0e783cd820c33e9184286102f5808a302f4f64ac9ee13d6c44ef61453521e2a19e563b685cceb647c65eaf3ca10d3752d93039492bf"}, {0xc8, 0x10c, 0x3, "54dbdad794fefe0d04e9b6f8054c742643cb2776fecf306c74e258e58b9f11ad062434c824db0a7f0af7273b0c30a263933d0a83b36e2f353f6a1530ec8df4563de5c5757e4e641434e58c43bb2d5f187e80edc3a312157d39b821da9636f1213f0988d9b1c5639263533287fcb57ddb88ef44caf9af97060595c0643b5b631e7509a68522f67ae9d7226f1f62b30e33e2c9552ced4ea663f777fee08cba87a25bf3a2b7c7beb50075ab52cb47ec831e5aa3e08326ae92"}, {0xf0, 0x11d, 0xfff, "b56ad55ac69f8954bfeb03458af531ac73384715a6f5845425919dee091cca214352d9f66accd2415943fd1c2e0181902efbf8537137f59d9a29d810424e9c3095a9b63ac9e1ede625b828bbf8287f64ba480457243613cc65d01a0c93181ef5c0b9b7d4f4bc3f889d891d410473976ce5e750c8c466383ca8bfff8079eb71bca64858a040abfe7a50d1c80bea2765af979c0f0f75fdea239de265c9ad0e962a817c3282e0dcacd5ebb4b12fdedfbbc51878e5f57cc105e6c69b019527d45b14577ea70b51ad5449f8df0c38b602a3ff3c670ade3a1a40253dca4840"}, {0xe8, 0x187, 0x100, "b7649beddfe67012e0211e3def12578b709fabffeff4bf54ed2f094a4b49a8cd5256a95ecb14787b2bcce3ea6cde79774ea140759e92e962e038c6a754ed0c8735a86b2c3dc683dabb309d01943e9339909d818e954092217e7d863c1e7482af47b6bb5228b1e321c9560c1d39781aa60c3bf53d055c697cfdce14867c3eb6cf5ac765d5822cf5b90eb0cc2746da6aa283edd3c7d15ffbe84bd24392d43aad6a3cc2941238d7388ec16b2abf386352562aa85d0ae93569984e95145cea242eefc5596498dd7a0b0dda61be22f289b3f91f7dd5"}, {0x18, 0x13b, 0xff, "56099a"}, {0x1010, 0x0, 0x7892c1f9, "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"}, {0x38, 0x11b, 0x401, "9ae6bb2ca0c3bb2a3ea22554b4d3cf6d9dc1417e133ec99bda6406987bdfda0086fb0b1f"}], 0x1530, 0x20000001}, 0xffffffffffff9066}], 0x4, 0x20044080) 07:45:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000002500)=""/157, &(0x7f00000025c0)=0x9d) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5e02}, 0x1c) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x3}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x10001, 0xe42, 0xa55c, 0x2024c953, 0x93f, 0xfff, 0x3ff, {0x0, @in={{0x2, 0x4e22}}, 0x6, 0x80000001, 0x85, 0x27, 0x8}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r3, 0x9}, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 07:45:59 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000001c0)) semop(r0, &(0x7f0000000100), 0xba) 07:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x400000) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:46:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000500)={r0, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)='Y'}) ioctl$KVM_SET_CPUID(r3, 0x4400ae8f, &(0x7f0000000080)) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x0) setsockopt$inet_buf(r4, 0x0, 0x0, &(0x7f00000000c0)="c19af1af548e85957538f6b5c220c7599cc7123e65bef57d791f406191ea0618f09aa64b98c8beeda64e2ab57b8200f2bb8d9f18ca0a40fcc75242a22a0cd3928323aa38f5e8781522a4a890b4c77a58d4a14c6b2ee2f31734b366", 0x5b) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 07:46:00 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x14, 0x2, 0x35}) semop(r0, &(0x7f0000000100), 0xba) 07:46:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:46:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB=' C\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r3}, 0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000100)) 07:46:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x410000, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a600000ffa843359100000039000100f000000000d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x7}, 0x8) r3 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'gretap0\x00'}) 07:46:02 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) semop(r0, &(0x7f0000000100), 0xba) 07:46:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xaa, 0x400) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4805}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:46:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="02010007080000000000000000000000030006000000000002000000e00000010000000000000000030005000000000002000000e00000010000000000000000"], 0x40}}, 0x0) 07:46:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f00007a8000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000a0627b61f0acf271fa56023e6e444c2ffff003e73000000000000000000bbe4c82538b7ddfb3a5d4a9ef5fc2eddc2c90627d3f548e0d2634ba536383275b97aa279c3af366d40f43eb61f5d13bfbd1eb2837d96416d53f4feea08a4987027cfd5565c8b787ba03c1ec04cee0e869f3d59489e"], 0x14}}, 0x0) 07:46:03 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) semop(r0, &(0x7f0000000100), 0xba) 07:46:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x689]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000380)) 07:46:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:46:03 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4100, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fe) 07:46:03 executing program 4: 07:46:03 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) semop(r0, &(0x7f0000000100), 0xba) 07:46:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet6(r0, &(0x7f0000000180)=""/244, 0xf4, 0x20, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = socket$l2tp(0x18, 0x1, 0x1) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/26, 0x1a) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 07:46:04 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000001, 0x44002) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x0, 0x8, 0xfffffffffffffcc9, 0x0, {}, {0x0, 0xa, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) 07:46:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r6, @rand_addr=0x4, @multicast1}, 0xc) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x100000001, 0x2, "5cd109193f56fbef1a337f0100ea0b654406f84a3240fd352fcf1e19cb4655956dea24329dc079a40b5afd1d11e436dc8466c82885ee769c473c131836e067", 0x27}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="f40d3783589b4f487900d170c100dda6adb78413a402306dc5e5df53fcc1cf738c5c266383e8bd195f446eda396c2a4a8edc8b4f4b873272d279efd9dd8875f3301d991a48bb17cb972114c4a76a8927b5275439126d1be899a2d5b649cf2b8d5d8a01bf6523448275ffc266334e9d80a61995098e9246a7bd96a8a134dafa451f1e04fec322577ff1d46960a678988013bc81b9f6", 0x95}, {&(0x7f0000000380)="bc6ed696a3204f0ae0d4155742a554edc614f7792e72a7ed02d3420a818515e97322bb0492500e6614cd38799a8f761d32f14228429d1af8688928ada44971c766284aeb7947f04fa14a33a0c8529da19cb2661466268d0a32c6aa8829dbd601481f8b5840e70117e6ebd460370fbf7109b7d076ecccebe0a0c3355728b9bf352dbdc395c9c6a4998a75ddbdcb82fe6aca1083d4502b9e923d9283fa58ccc9907caaeaa5126be1e4c531554fff82f57366112f0f37f1473212e3a116b089296bbf960c1c6940dab129306bdbca6bc648629993b1", 0xd4}, {&(0x7f0000000480)="00142d5f571cf09cbf23b11e82b2225d2320e472dea79f1614812b57c640fd1b42c027cf9870", 0x26}, {&(0x7f00000004c0)="f6ef891dff1af26913b6c93b9fd96f20eebcce7a2e1913f7f9ada8355cfb7dc494ac434e18", 0x25}, {&(0x7f0000000500)="148129dae81b27873540772135259b36d7084dd7000df8b474169b1f0ae4c4ff3d578b17e4c17744589fbbba03042a7211d12db216b0391a1a4c42978cfcbd10868d56c294c5c95edd7228a9fa51c325a0c3e200b493e0c88a490dcb6607ff6be2a1ad40bd6cbfb77f5ffec0caf895c3b356bb3252386c229d68d0fd795b869cb04f76bad6dc3392b80299604259a7f4fcfb12bc085a944acf0fecd444f7873b404a66f9b100d2a26c9106ce1c47e68869ad4410defa", 0xb6}, {&(0x7f00000005c0)="41ed9072a0ccb25c3a90e340da09fb04928c57eedd6cebffab33be65d911e98d7105354eb5f14b5f5941175388c6", 0x2e}], 0x6, &(0x7f0000000680)=[{0xb8, 0x10e, 0xff, "bbc108c3c37217495aa77181fa6c0d58a07df2c45613779cb559b0cfa98ab86c2fc3e41ddee1acfb306bbb55dc0711fa578dea89dd764297a365d8bbbe1182d9bb9533b32e355eda530f0a4727286f576b9d002f12c6700a34e9c0e4c897d847a9ae3d819977bbfa08b7d7f2d83d7c8f2bb113bacd714f6980ff68f40a4e528a2e3425dfca4b7808bb48370de6f78484f0d908d4047c37230665b9625ad89f96acde7bb2445ad947"}, {0xe0, 0x10e, 0x0, "9d01a085d9a130d828ff75a18fb27135ff5f2f26d095c1e071fe466b0f92dc65a29cb2163ebc11330a45e034e9b0096a86a5ee389ec3d0c2311d54fb33415b4c78fbbd803c2796e8032f0170f2a07cf4851e54261c70633a6bd9fc43ba476e0324a2567443706f5abb9ee15289fdf55fa0a4e2d9c59af9d87a94428831578344440f75a521aa16732be22475770ceb7d83d912fb765c8a0c798f85fab05c48dc83ef81a96478ee4b08b7ef5c846ad53031ac7260de4913eafe410ea380f46e30e37df8baade0963f8fe040"}, {0x48, 0x118, 0x401, "2e7f3cc08022331301738dc59b844f7c322e5a083a990e34be0af455179b0933e117ec46b91d6c645f0bbbeedbed552b0a6a1051"}, {0xd0, 0x19f, 0xcb, "caadb65ffc7228b55f5eeff1c92b8493c8b978bd48fefe030b6daf8f9942aee35abb9b0bc6e39c22883f4f7af76bc5bf2d2f11038ed6a51c87e792c534afd2284d96fa22f2731e60162422426357eca4191d0c21b520fa326590e7e7e43d22b7f62fc5926307f06433303ac8a307e5d725c801ee0b686cd1b514abf3d79b62d285243cc900d374c58d8c4384ff9e339de07f62a26b1e519f476299f2be1f60cc0324fdb524e8c7f488bfeafd93a2c4baa8ccc60fafb7534ec25f"}, {0x80, 0x113, 0xfffffffffffffff7, "039f98841f9a063bfbd202fcefa83526bcfafa5fa28b3d758131aaf179d1be39071b87a53e1ca2fbb5dd926515139d8c546596e85de3e25de98f3e613d8fc04a24585ed56bdf0a8fc518ff408e30980880abd6f8ad1162917abf3dfdad2207d30788a4d396fffb103d32"}, {0xa0, 0x11d, 0x1f, "8a79ddca5973a7bc0cc033f50cd7d19def25ad9327737e8f3df5b80344c9eaea842d9efd1bc297e47bcea3f9174768972b18769ccd8d96526bcffe986539022c20fc424958e1688f3651d38abf9f91d3f616dd45f4599219b3a9b4e73a0a0c9a243aaa116f42f4f6bca60a6219dbffae56adfaaa84896cd7628584f66b1c58fc30fe1d92f3fc63c467814ecc507734ba"}, {0x1010, 0x119, 0xfffffffffffffbff, "2c1395c1f6825f44cb2c25a8655f724eed94f465deb515c6a9036bac68f9d1b9291be409585d86d346f71b850e12767e9c72c29e99cdc9ea1eb5e9a010d49303eb1cca0fe84c124201bd5da305fa532adb6b6bcc14cd72bcb8175ceaa391d7b5adeb42ca5b9fc091c35f4e29543844a129794b67629b568b5ab05ab629f8a0d591c7a17e534e211fbbddd2dd7f2fbee387d791a36242759dfb1ece04930b67e6a7faa1243336de5a38f016d5a2e6c6695e2466323d248a18ef74685021fb85825de8ed28ce180950645470b73cf50c0cd3de2329a645efca0ba1a784dea48a4784d0d22e74e811029be8bc9d122a298cdc424221fe1e0985ffc5b178705b58ea2e23fd58f6aa5f320ad728d8c083159342caf4152498ee7d966a738741571e92afba98196293dafd8e9e8c2b96658c747de3c3b0cf670d3d2795b97a29c4f0c2cf31dfaaf04462e15c88b8893995f42d0a26189c12e43bbb782779589d659ddf6851ec9c770547447af11e777248d0f457a8a0205cc0b5d32e50b3b3bf3c9627848662dba6c4d9e54ba5d4b315fe6380df208dba7e94dc52b8c35d7eb477dcd045185250e160f098a4cf2556a967a167e2b838d47f64ee82b98756faee39a52f6203b5f1ab1beee48c9631751055f191592f85dc4d7cac30c3e3e4adadf4f850d5bec8a85645430a8da3862353819da18eec68fd47ea84de90313b276c10c38ec5df6f631d406762676754e8c943e51889c0f7f36fd3f0538b9df1db81746b4f9e4f64184fcfaa5ebf8a61302d4bb9376eae69eec65d3e5f87fb75eeb11b5cf891d6e0f3afecfa00398a5a20fc7890413904ecc1094fdb757ca805b89f2ea420409fe80e1f712906e89dcfdfb810b38b745db7ca528cccf147e69e86714402f90f3bb2f87ee294fbca4ad6c2c636ba339a4725fca86faef79b3546e588a8024e9caa30750790d7dd0f1567627807a2b73cb1e5661e541ca8af00bac8e8811c4e522482937340f5b2e208b0ab3232dacfa8ae6a188d02a64994e74d5a6db12a8259fbadd92b6f9b680e96c063dc6bd87f2866612beacce23f295ba7192fbb68459b30109b342545bdcfa607dd0d337921b32c12ac87a75957d7cfb776e44ec5430076e8c50c782355a8fc542ed18e803f2ec2790b5d3f99b600670f3fd4b7923e0740ddddd7d760d94743988719daa7383bd3f7de12b972f9c6eb02ca7b5462bf65365ce26c6882e54da581c53bb4c1e7ea34b50ca70eefbf715b251136d6a263450c761a5e2d8a5b8fd41135ecfeb87fddd3ec825f8b1fbb9184c4ff87b7f88a6579f115410a510b7f53bf7f7a7cd50d75b5474359424c5005896d04c716e70a09294d5c6c6598979ace782c11b87674f7f245de532814240296bc70e7c8595f560b8910dd66e8f2ef689a6359d1320aa3e7b62b6e07c1542c6c1475dab93c1e987bb7438cdb65860e4fb25181d0224afdd40590ff22a8ff4425a0f516b362dc24691dbdc8768be5ee0845c8cbd5e01f7286533641b8a9e7398ca90223c9df56fdf66acf50a04a2759868b62c17159212b6f3e24c85cb6f00b836b0597dc696d18aa37141f7a1bd9611ad3cb0e616deb7f5c2accb55cbc0e833e80023aa70460374f4c04db516dae4ad28c525cf00e1011affb3c789d8c115604c3c25148f64955bec69b6f5a8c5946eca4c07817f9328e513afb651c80ceb4840b5ead1f9c16ad5ec366b5824934edd56826157ba15b67c0f4a0e93956df7d3855ea7013b286afa9ebc3c0e724df6ed95883a7a2fcf3a77b0731808c5d8328354d220b5c20cfb4d45cbdbc46e5d06993ce8d7c7c7078cf7ee1d597a8831587c8179bd29d1e746f7f6778d1f5d48a07f5d1d328f1820b8a8f82aac06ec020cd3b63b37af6583a1b1f607ea5dd20b77df9ef866dfb4908bc5f22559c32e0738301a0ba1d29b6f5523c0b724a0d1985961260793910fe1c992a56bfbc79d1f2a91890b71ad4a46e6268223644d9b2650ad86c5191bbe63222b05aaa4475076d165a11600aef2f1551ee8cd214d877d355ef8bdc9df981311d4c9dd954e153524448b72015dad75e69eb33a663e802cd73354a47136f07874a626a6a75a442ba9012e69ffcb7dee767ddda53cd7394e6b48f6e41e8299390599b2b4b4ee0a3b66333d9df3a9f2c616d9891493cd197ddd7e7b4c89ee1699584fb18b5ff0896ea5ad79896a364867aa21dda4e3b30401ee300f5295448111667b45ebba1e51ad720c365b99c8251d81613a05f10a961af88679fbd84ad01fc21d14bcf8566324d23926fca3faa19e28374a3ae3001b9eec23652218a4074b4c957cd0b95f20c5eab3708772c9cec2386b7e81f36475ebffbefe15c8dfaf417f5b59f64efedc0ebf2b4da8f1b7011e3298c80aa4b8e9d61f3a2bdd3d164115b858f12552fcbc88257c1f423b906669adb5461bc536fbbb46d1814c58283c657bb93b7e90320f6850bf33885ee18cf3ed6976746bce2538c8d1c6543900ac8f096631a52f05985eaea7752bf8ade72e94e20369ba5da39e9a208f451f734d2bbb2a894f765bca04c62e34662e83bf716f34762cd38493c83bfc3fdad1244bfee3a96bdc387920fbd5639ea663d06cec1bf52771ea2c6c489b079460c5b9876f8541e4420eb6e2d89e5d68aaa19a47cb5d07d8e08156b379ce0f21fec46b023e96065493b57b41740b7dad124bfa9b4e33430d09e006a7d14537c0b3169afa776b20861a98df6672cfb5ea35c53e5340f375533454210a53ee5e23b488b6579ce434ce21cdd2b022062945cdbfc8859649791025d6249505f95b73a2d34b723ffc432141d35246265cdfdd02e9a27f229c0ddcafbc3b685015d7845c941d44af1ee3042abbcc44f6ae69f7c7033bf2019de22362f2a672ddbd97653efb80c0f8f36ebf98b7df82d7e3259290a2cce933ba6e54ff7df68891381ac2a5ad1efc242795eb2d7717a03cd96a562fa65f12b27cc15e98a371c78c44dc57bd28fd196285deb9dc6ff467c27bc895981ac88f9e391e56780f2834b0571999e288b833a00b1e8338e10ab5592747989c350cd2ac5063bb3856b97d2fa40ac04256dd1c01c9892eb72831b429ed7b936a8b3ba88be8a52687252efa6f0939a1c280954e155e18225b9ac745dc9d054ac7bf2a448fc42e6fa131e961ac456b4b5e71b703d23bc659c984f6fa7fc979e2f67c921daa9b6ac514a6594e45d55af5a5d298e3ee7de5f42b9e984a178b63708613a52b8747e6edb8d3a5925430ca4724ed4441aa6a9f17865faf3ea849cce9a0cf51ea6ebe497a84dfa38ac9a97461fab8ef2254ecf5ecf5318d6ed9507b9321972a02e99d9e0a56fb9c50791e9fbe9f2052de1c28ae667dae4bc07633b9f8405b101bae448938742a138301f30b1db50b57f44ac8b25dccd3d92cfade8b8fb8764839a2e4813b66bd74d2f155571269c080fbc655bc3fe3b177b5529332b13412b3c92806e10b18e3847a4f3171ec5914029b2dcdcce7354e080788bc61d4535cd850ab2d3708a3a24e4103dbcf040f32c158da9618c2152c735d7d19f28d97591d05471548c039d02cd83fb78a2cf981671988db21856df41ccc0dfbcf80bad435d9e753d12a585c98fc2875af17f93c7b321fcc0618bb8b93c7a88d7697f6ed72da8b237ab4edbae4b527f3cd6fccec4181e6a1df8b5dd715c9e7a986775b9d3801be52c995a92099ed84b0d4c8373eebd921cca1c8b6233092fee30656b1cb22546c0e4c01692411197e0d98e8e3d11c191f1d0411e043bceb7627959bb071f48baeb92da1dbc35c7a5515a1312cd7627c5138cfbeb27e6db1bc6bbb76c8b8e3436887a454e35588f3fa2eeaefda213c264ef6b0cd6b0d5b56f617d719f721a3a0c44c2444f65d82c85ea256546d0b90786bb9b06ff9be67a7684b746b390c156da94e415118de99930187ea34d474651ecec043fff87b8456b5bb4ae4a82539e2f22df1b8aa8cee7bd547ad820150224b380f862cb51f9265893db066c72380faf63e2bb74aa4ed301d13c8d519adf14516418d4439e4a5547e91d6c3dc6ef9fc2d5176f421a7256baf429f3c49e481168fa456e524316ab168e8216aebdc6a731118ba5aac5bc594d3c92a3b44060cdccefb25d2510852c9633af739b835cb8ac7589788f193de8694ea9980449f945978949612d3593225cac0b8c2c846ea4c09ff3326aa4eded6d04c2a4aa71b970f6c06fe21f32f25ff27a4173b4afa4cea7ac83f24f78e905d59f1258c255f15ee698699f118df8a8d96ea221ecaa545435cece5172d6e9168fcbf6dde2bb9f7dbc3657e35128083ec2644391e57983d9d25bfdb6ce38cf5c3883797a408bab067b0cf0536f6b2947738472bf0eed9b0cd786f0839df0350a6414831cfa9987c6b811f0040d3be026a5a0f91603e36a3386a5f11c71466bce50c08ced045437872c74ee6d4e83e7333676ec35a007fce787a50ceaf31cd2d932708002a97570e8a3f172165d630236e125a511118b6e0980049b0038d35bd8abd20aab425f9c7a23ca6d3e560076db6201b51e52d8ca152bc323a3f437d46b6d6af98e001b4100c18abb7f949eae1cdb9d6a2ec05d97ff30db81857561448a40cc09d0b0c67035bf77eea2f78a47a0674ef9ce5fe19eac497973875b46549ef93481b4ee63d21a67c2c9b97958b204dd4a83636970efd605377ba619a9b847e1b1134133f83be8c93d67d466a4ee3fbeb5f419ec5bc6b84a3d5040b84798ae3199e9b890c7f521c7728def1f836aab8f1b5a37adbbf0625a9d270191f7d5103e2344465d4a3556208be5f1a3298bd72a056fd66f58f367aa0c8f79161d6ba487b04e0d4aa32caf677f08d83bed432b6d0e77ec74e285204b86ace7c1ac3703081eb2f7abf1a0bf6e98d8df9f8329a3c1c93e487132ff5e503b39b059c85730cf8bf479bd9be9320f703275e70be2eaf9f080a74bc7c272124c2f654550f8fb586d411e6e212b63efe238a695fb8ddabeef40a4540c7f1dab48f07dbc3472b0ef11e7fe185927353693daa1bdee69b14a04c1ae395c0893b95bf4345e66461f099fef2ed422e0e59774199bd90b09aac22224c7f0d7c6e2944d30b64c4fa9c3ded10eb66edebaad51b4dc62cdb1ef711dd3bad663e41b2bef96c4ffc6089afa7686f93df34d38ac99b28078299935977581b42abfe12407b21d41b3297386c45aa37fb0621b5e6e739b5fffe44064df28f9705cfae5af03365702a5c871f8a83ff12b7186fca83d323c8ab922a1d2dca40234b6da1624266460b449260a517a634db6439ca9b92bd23ea9883440fb8da7bcc19581b98270d81c5b2592bae5155b79f32a1dbcaf656485638dc94787d920fe7f52aadc2bab678be3707af1d338adc99b8204f086a2e71887467e320fd4b2a43039d6e36e52f85936cfd8915ad71b4493c1ca7b5dc91d75db88d30d8321bd73cdb08b6c2211c018fa8ffc1d964977cbf3d48e600d865a83f0274093f01111d89f6d980c8a0326c43b38a9224fe9a69e88a93a35fe83edb9503d58790d7745fae962aee3233ee315589922e1e1174888c2e822fbc9ed4519f2a75717b2447a4ebd6b0b28d4a9acc4db18467cef957812b20024f0077776c3472129331c87c49a28d82d765f02db593d1bb0f7b21000e8489200106d44b149515873b1e17c7fd324269b9010633762b7bfa5a0e4823ef5c90b39ad69eaf0e0f49613d5e55224d366680da2ddfbec106c2439014b8ff8d3f52a444a9b9a43406a83f3a4959402ec110db4034fd7dd21"}, {0xe8, 0x29, 0x80, "bf157ec22acf1edabb7c53c89cecdf898cee70154ddb20d9cb08db8ffe923cd2b6cf12f4f9bf908a89f85439b77047e00d7db8ce4a01ac5cb344e022f8d6b8c7bf41c0970165f82712d39aee674dc10642c8b8dfe2edaea49e9917173428be858fc8bab3fdb031a52c8ca43a6c50b3c0e9dd5e3b76d03ef701da911588052b49c5d5255d8927a9c936ee0c6933e915e4401bf60d3ac30d2ac42d930ebdd71c256522f8b55bd267b5e68f2792b512087424171f62f2fd7bcbf9763c20fe838641faff84ff97619c000a7f0d7cae52c4f1e8b19f42f2"}], 0x14c8, 0x20040004}, 0x10001}, {{&(0x7f0000001b80)=@xdp={0x2c, 0x4, r6, 0x3e}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001c00)="2f221586aafd200a630a9b213da0a75830ed9a1e5061d8bfd1d7cdbbc70a9b38f252f578dba56760a529da0e513c18fe62379dd8693a815dc2a51dd53a743867af65d1569080df6b87f6855232ac9c36113a19cdd03e8a81eaefdf8129173d630be62eba6bc0bc27c0568ae5e5b4", 0x6e}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="12fe44e1ba21f6cb722202f48216cbd821c07bb304f55a236978f6d408a8dbed84b3f4a2341913b7ec1b4f7330c58705ac5f3556d5cac6907c2f8e08a4837e0b593c5ec4e3d9c6fa33f12ae0be6aad60b0ee85276d69b799890ec82e15f03a783214d93fdec88ff693098ed2be4540056edcada6b25d1e9e90d6a7f9bc9cbfce712f627104c745bdc3fb89e710a86aa6d4e429bb3ab0d2ee1ebae2adc19b2b05d7b1879b992da90c", 0xa8}, {&(0x7f0000002d40)="b9f503d664b8db6cce838fd936f72a078674281eb0c99cc3634b70d1940226d1760ffe057f73100862744f12091f913cc5243cb544b5f49a013a86ef66d24185d9fe0d0c8c3af4829b51a1d1d4b478db620178d30285eb677db2049be8afac0d2bf1c4d1c22c07b7f6d2c7d8c8f2cea2f686e728b83ade28ade9760e400df0aee7ec8330844f6c93fc68709c21c97cddacbb1cc5e670b430fb828de1917a652b1e30d0bae6e3620d5aab42c9afe6dbf89b47d7d4c525133e94dac12d29b2d9191105fe6c167546bd6eaf10baf9e7ef4c3a2a1477591b7197118b0603523b65", 0xdf}, {&(0x7f0000002e40)="193a10ce28d82de784f4fd65dcd2f4c27c7268ef4710ec21fbc3dc001587bfda41fda5753d4bf6dd3698fb1b22702c88aed2b36c3fca4b0a4b744f1596777f199f12611abd5c40ecef6282800836ea39c3ec34cfafd646e2bbb4ec443a1eec6d5345", 0x62}, {&(0x7f0000002ec0)="7fb6994941f0c5d68341537d4e69feee1ace1c06ffb325eb8e307e70c30d7c33326fa5b06c06012dbb760d6a1d539c85716b9ee5fd075a3a5a11ef610e808464e85b2a588693a4bcee0e5cd0e78e8860baf1e9f527f1bd7e7a3b963ac2e6bf70708e", 0x62}], 0x6, 0x0, 0x0, 0x8000}, 0xd86c}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002fc0)="0d3cd2e8cf7ab112aff685a1c7428a34e597a1a8ae21b9e0ecf0c969e9f288c3c8a71437627d00b21923b851c76ddc51978081ca6e85d6e024944d2cedbc07ad7e27ee8fbd915e6fdc2356746e7d56d8944deac8439caf15b930b94e7c29be6c2d2b05aaf42f72c9b4409019e67da929e90426bd8f331bd86d84917c2e610731ad257e0aef4793a46ac018f96b11f6b5aad2a626e7df8799581dc541fe18e44256", 0xa1}], 0x1, &(0x7f00000030c0)=[{0xb0, 0x104, 0xfffffffffffffffc, "5df53df7dd2d7103589d208daa40977ee076446f2cd3a4ca7513e99163a5e8e6bab1ef1d9897ff7e4da5a5c4741e6522e119bf59d52a95ed1c685d21820afc0c93bbc9dc6999e07bb3693d48d126ed229235eb2e840ddb44f5cbc4a6d49c1e168f5469ff0a74df5661dacae9d4ae4eb0b89875f28750909aa5ea653b5d5c66526324e49123f1e31e99c5988ad8e84c49fabde211e6ade99e5690c608f65b"}], 0xb0, 0x404c0c5}, 0x27}, {{&(0x7f0000003180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003200)="66151a51e41f43e922d0b1282b7283ad7b25690710f14d56e93bad6aaa16e5fc2f120151feb2c3060c590729e58c0cba91aae72de5c220853ecd5a1037db4f7c3d71e5f9d1182718de4e470fb5c7e9d144538d54ac8aa26aff3a4a0680836d42f9c47763bddd8e6147b94139ebcaa26f9d3357b6846cd193b9", 0x79}], 0x1, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], 0x1250, 0x8000}, 0x3f}], 0x4, 0x20004000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:46:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000040)) 07:46:04 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x140) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x4, 0x9}) 07:46:04 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000280)=0x10000, 0xfffffeb7) semop(r0, &(0x7f0000000100), 0xba) [ 664.330485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:46:04 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000001380)='/dev/adsp#\x00', 0xfff, 0x0) sendmsg$alg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="24441487af6af2ab77f90e1d74735167491949534d409076d546dc8e7db998ddb07f53ca409a9f741121be463e7655cc76fae38478c5162d50cb0b68413e24201b66e4981fcb2babd24c1d6d7cdbcf7dfc8bf8e8af7c03e16cca85ff920821a88f62374dcc4f25af3c39c12918640597f9225a7aace8250cf71a6f9fb7285b183de39c50df7a3cd4054591a0ba0ad7d334f30195b1199fd93bedd9aeb9", 0x9d}, {&(0x7f0000001480)="42a0af946accae3e227b7fdefd6e083c48e44212f2845c5e27c76249f50c7e846abd5e5e19313f07b88e7e872e38aff4184e14c5e228eca10eca24d153e9caba8be192062dcb9bf07563635d5d2cda4dccdb9f7ca9c705066a692bd4a82df89894d154c1efaa8620542cfa3fabf0fab1af3aa6306b56b45fb117236bc96c0e66d3a51bf2a99d25ffeecb9654008bd03e097743b32a3df9dbb7e04eb8c064fff6361bdbc686522cfc98a336e957eae6ef1562b5bca0c42a341f4876f8f6253741792523bdf7265e8d31", 0xc9}], 0x2, &(0x7f00000015c0)}, 0x8080) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000)='\v', 0x1) write(r2, &(0x7f0000000200)="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", 0x1000) vmsplice(r2, &(0x7f0000001300)=[{&(0x7f0000000100)="01960ccee052517470d515982fc83b4a132d3caf2df7e951aa90e9b23e205315e1fdb36c780c4446b6031215611ce3a64a6d06a02a5cac", 0x37}, {&(0x7f0000000140)="6c5c02a8554fe46e77f65077720e17a62cc7c35f5f", 0x15}, {&(0x7f0000000180)="42ce2cfa792588a069a5e0e302d966e66b536bddefa8a7cbf5474ed807a55f09747629da89a85b72fb2897c40e76e28a4fef65ee8d9db4b701889d70", 0x3c}, {&(0x7f0000001200)="9e9a9c06816d5461d83edbe8114eb3f8f6691bd610412c04323032b3cfe117538ce5056d56daf9b23d9b669c6be84f5a6d19d2c13fe21ce0268a34f67f429b7706a104cb62d918b1bcb95904ed1da86be96f8b10315cea2d1518e9ff1dadd30ed57299c6867aae2c2cb355f126316a478f51ac8d059403b32ef6f0c99c5f5f", 0x7f}, {&(0x7f0000001280)="d7b1feb7e2a95db5c4b44429cd7277406b4eec4195bfd75662db06e49c96f75420b0eee3734e8c96d1f4e88809e68049c7a10f6231a9", 0x36}, {&(0x7f00000012c0)="f19399596994", 0x6}], 0x6, 0xd) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000080)=0xd48, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001640)={'eql\x00', &(0x7f00000015c0)=@ethtool_test={0x1a, 0xfffffffffffffffd, 0x2, 0x2, [0x71b3f9c, 0x7]}}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 07:46:04 executing program 0: r0 = shmget(0x2, 0x2000, 0x1080, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80700, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) getcwd(&(0x7f0000000080)=""/159, 0x9f) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x10000, 0x8002, 0x3, 0x4, 0xfffffffffffffffe, 0x6, 0x1, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x800000000, 0x4) r4 = getpgrp(0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000280)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e20, 0x0, @empty, 0x3b66}, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x13}, 0x401}, 0x8001, [0x0, 0xffffffffffffff01, 0x400, 0xff, 0x1, 0x2, 0x9, 0x40]}, 0x5c) ioctl$NBD_DO_IT(r1, 0xab03) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={r3, 0x3c, &(0x7f0000000340)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x5, @remote, 0x9}]}, &(0x7f00000003c0)=0x10) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000400)=""/201) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000500)=r4) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r6) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000640)=r4) fchdir(r1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000680)=0x3ff, 0x4) r7 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000700)={r2, 0x1000}, 0x8) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f0000000740)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000780)={'team_slave_0\x00', {0x2, 0x4e23, @multicast2}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000007c0)={0xfffffffffffffffa, 0x200, 0xfffffffffffffe01, 0x5, r5}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000840), &(0x7f0000000880)=0x4) get_robust_list(r4, &(0x7f0000000a00)=&(0x7f00000009c0)={&(0x7f0000000900)={&(0x7f00000008c0)}, 0x0, &(0x7f0000000980)={&(0x7f0000000940)}}, &(0x7f0000000a40)=0x18) ioctl$PIO_CMAP(r7, 0x4b71, &(0x7f0000000a80)={0x0, 0x3ff, 0xffff, 0x1c, 0x2ab8, 0x100000000}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000ac0)) [ 664.503782] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! [ 664.644357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:46:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000040)) 07:46:04 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fe) socket$nl_crypto(0x10, 0x3, 0x15) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000080)=0x3f) 07:46:04 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) semop(r0, &(0x7f0000000100), 0xba) 07:46:05 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in=@loopback}}, {{@in=@multicast2}}}, &(0x7f0000000080)=0xe8) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x80000000, 0x20f, 0x4, 0x1, r1}, &(0x7f0000000340)=0x10) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000380)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 07:46:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r6, @rand_addr=0x4, @multicast1}, 0xc) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x100000001, 0x2, "5cd109193f56fbef1a337f0100ea0b654406f84a3240fd352fcf1e19cb4655956dea24329dc079a40b5afd1d11e436dc8466c82885ee769c473c131836e067", 0x27}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="f40d3783589b4f487900d170c100dda6adb78413a402306dc5e5df53fcc1cf738c5c266383e8bd195f446eda396c2a4a8edc8b4f4b873272d279efd9dd8875f3301d991a48bb17cb972114c4a76a8927b5275439126d1be899a2d5b649cf2b8d5d8a01bf6523448275ffc266334e9d80a61995098e9246a7bd96a8a134dafa451f1e04fec322577ff1d46960a678988013bc81b9f6", 0x95}, {&(0x7f0000000380)="bc6ed696a3204f0ae0d4155742a554edc614f7792e72a7ed02d3420a818515e97322bb0492500e6614cd38799a8f761d32f14228429d1af8688928ada44971c766284aeb7947f04fa14a33a0c8529da19cb2661466268d0a32c6aa8829dbd601481f8b5840e70117e6ebd460370fbf7109b7d076ecccebe0a0c3355728b9bf352dbdc395c9c6a4998a75ddbdcb82fe6aca1083d4502b9e923d9283fa58ccc9907caaeaa5126be1e4c531554fff82f57366112f0f37f1473212e3a116b089296bbf960c1c6940dab129306bdbca6bc648629993b1", 0xd4}, {&(0x7f0000000480)="00142d5f571cf09cbf23b11e82b2225d2320e472dea79f1614812b57c640fd1b42c027cf9870", 0x26}, {&(0x7f00000004c0)="f6ef891dff1af26913b6c93b9fd96f20eebcce7a2e1913f7f9ada8355cfb7dc494ac434e18", 0x25}, {&(0x7f0000000500)="148129dae81b27873540772135259b36d7084dd7000df8b474169b1f0ae4c4ff3d578b17e4c17744589fbbba03042a7211d12db216b0391a1a4c42978cfcbd10868d56c294c5c95edd7228a9fa51c325a0c3e200b493e0c88a490dcb6607ff6be2a1ad40bd6cbfb77f5ffec0caf895c3b356bb3252386c229d68d0fd795b869cb04f76bad6dc3392b80299604259a7f4fcfb12bc085a944acf0fecd444f7873b404a66f9b100d2a26c9106ce1c47e68869ad4410defa", 0xb6}, {&(0x7f00000005c0)="41ed9072a0ccb25c3a90e340da09fb04928c57eedd6cebffab33be65d911e98d7105354eb5f14b5f5941175388c6", 0x2e}], 0x6, &(0x7f0000000680)=[{0xb8, 0x10e, 0xff, "bbc108c3c37217495aa77181fa6c0d58a07df2c45613779cb559b0cfa98ab86c2fc3e41ddee1acfb306bbb55dc0711fa578dea89dd764297a365d8bbbe1182d9bb9533b32e355eda530f0a4727286f576b9d002f12c6700a34e9c0e4c897d847a9ae3d819977bbfa08b7d7f2d83d7c8f2bb113bacd714f6980ff68f40a4e528a2e3425dfca4b7808bb48370de6f78484f0d908d4047c37230665b9625ad89f96acde7bb2445ad947"}, {0xe0, 0x10e, 0x0, "9d01a085d9a130d828ff75a18fb27135ff5f2f26d095c1e071fe466b0f92dc65a29cb2163ebc11330a45e034e9b0096a86a5ee389ec3d0c2311d54fb33415b4c78fbbd803c2796e8032f0170f2a07cf4851e54261c70633a6bd9fc43ba476e0324a2567443706f5abb9ee15289fdf55fa0a4e2d9c59af9d87a94428831578344440f75a521aa16732be22475770ceb7d83d912fb765c8a0c798f85fab05c48dc83ef81a96478ee4b08b7ef5c846ad53031ac7260de4913eafe410ea380f46e30e37df8baade0963f8fe040"}, {0x48, 0x118, 0x401, "2e7f3cc08022331301738dc59b844f7c322e5a083a990e34be0af455179b0933e117ec46b91d6c645f0bbbeedbed552b0a6a1051"}, {0xd0, 0x19f, 0xcb, "caadb65ffc7228b55f5eeff1c92b8493c8b978bd48fefe030b6daf8f9942aee35abb9b0bc6e39c22883f4f7af76bc5bf2d2f11038ed6a51c87e792c534afd2284d96fa22f2731e60162422426357eca4191d0c21b520fa326590e7e7e43d22b7f62fc5926307f06433303ac8a307e5d725c801ee0b686cd1b514abf3d79b62d285243cc900d374c58d8c4384ff9e339de07f62a26b1e519f476299f2be1f60cc0324fdb524e8c7f488bfeafd93a2c4baa8ccc60fafb7534ec25f"}, {0x80, 0x113, 0xfffffffffffffff7, "039f98841f9a063bfbd202fcefa83526bcfafa5fa28b3d758131aaf179d1be39071b87a53e1ca2fbb5dd926515139d8c546596e85de3e25de98f3e613d8fc04a24585ed56bdf0a8fc518ff408e30980880abd6f8ad1162917abf3dfdad2207d30788a4d396fffb103d32"}, {0xa0, 0x11d, 0x1f, "8a79ddca5973a7bc0cc033f50cd7d19def25ad9327737e8f3df5b80344c9eaea842d9efd1bc297e47bcea3f9174768972b18769ccd8d96526bcffe986539022c20fc424958e1688f3651d38abf9f91d3f616dd45f4599219b3a9b4e73a0a0c9a243aaa116f42f4f6bca60a6219dbffae56adfaaa84896cd7628584f66b1c58fc30fe1d92f3fc63c467814ecc507734ba"}, {0x1010, 0x119, 0xfffffffffffffbff, "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"}, {0xe8, 0x29, 0x80, "bf157ec22acf1edabb7c53c89cecdf898cee70154ddb20d9cb08db8ffe923cd2b6cf12f4f9bf908a89f85439b77047e00d7db8ce4a01ac5cb344e022f8d6b8c7bf41c0970165f82712d39aee674dc10642c8b8dfe2edaea49e9917173428be858fc8bab3fdb031a52c8ca43a6c50b3c0e9dd5e3b76d03ef701da911588052b49c5d5255d8927a9c936ee0c6933e915e4401bf60d3ac30d2ac42d930ebdd71c256522f8b55bd267b5e68f2792b512087424171f62f2fd7bcbf9763c20fe838641faff84ff97619c000a7f0d7cae52c4f1e8b19f42f2"}], 0x14c8, 0x20040004}, 0x10001}, {{&(0x7f0000001b80)=@xdp={0x2c, 0x4, r6, 0x3e}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001c00)="2f221586aafd200a630a9b213da0a75830ed9a1e5061d8bfd1d7cdbbc70a9b38f252f578dba56760a529da0e513c18fe62379dd8693a815dc2a51dd53a743867af65d1569080df6b87f6855232ac9c36113a19cdd03e8a81eaefdf8129173d630be62eba6bc0bc27c0568ae5e5b4", 0x6e}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="12fe44e1ba21f6cb722202f48216cbd821c07bb304f55a236978f6d408a8dbed84b3f4a2341913b7ec1b4f7330c58705ac5f3556d5cac6907c2f8e08a4837e0b593c5ec4e3d9c6fa33f12ae0be6aad60b0ee85276d69b799890ec82e15f03a783214d93fdec88ff693098ed2be4540056edcada6b25d1e9e90d6a7f9bc9cbfce712f627104c745bdc3fb89e710a86aa6d4e429bb3ab0d2ee1ebae2adc19b2b05d7b1879b992da90c", 0xa8}, {&(0x7f0000002d40)="b9f503d664b8db6cce838fd936f72a078674281eb0c99cc3634b70d1940226d1760ffe057f73100862744f12091f913cc5243cb544b5f49a013a86ef66d24185d9fe0d0c8c3af4829b51a1d1d4b478db620178d30285eb677db2049be8afac0d2bf1c4d1c22c07b7f6d2c7d8c8f2cea2f686e728b83ade28ade9760e400df0aee7ec8330844f6c93fc68709c21c97cddacbb1cc5e670b430fb828de1917a652b1e30d0bae6e3620d5aab42c9afe6dbf89b47d7d4c525133e94dac12d29b2d9191105fe6c167546bd6eaf10baf9e7ef4c3a2a1477591b7197118b0603523b65", 0xdf}, {&(0x7f0000002e40)="193a10ce28d82de784f4fd65dcd2f4c27c7268ef4710ec21fbc3dc001587bfda41fda5753d4bf6dd3698fb1b22702c88aed2b36c3fca4b0a4b744f1596777f199f12611abd5c40ecef6282800836ea39c3ec34cfafd646e2bbb4ec443a1eec6d5345", 0x62}, {&(0x7f0000002ec0)="7fb6994941f0c5d68341537d4e69feee1ace1c06ffb325eb8e307e70c30d7c33326fa5b06c06012dbb760d6a1d539c85716b9ee5fd075a3a5a11ef610e808464e85b2a588693a4bcee0e5cd0e78e8860baf1e9f527f1bd7e7a3b963ac2e6bf70708e", 0x62}], 0x6, 0x0, 0x0, 0x8000}, 0xd86c}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002fc0)="0d3cd2e8cf7ab112aff685a1c7428a34e597a1a8ae21b9e0ecf0c969e9f288c3c8a71437627d00b21923b851c76ddc51978081ca6e85d6e024944d2cedbc07ad7e27ee8fbd915e6fdc2356746e7d56d8944deac8439caf15b930b94e7c29be6c2d2b05aaf42f72c9b4409019e67da929e90426bd8f331bd86d84917c2e610731ad257e0aef4793a46ac018f96b11f6b5aad2a626e7df8799581dc541fe18e44256", 0xa1}], 0x1, &(0x7f00000030c0)=[{0xb0, 0x104, 0xfffffffffffffffc, "5df53df7dd2d7103589d208daa40977ee076446f2cd3a4ca7513e99163a5e8e6bab1ef1d9897ff7e4da5a5c4741e6522e119bf59d52a95ed1c685d21820afc0c93bbc9dc6999e07bb3693d48d126ed229235eb2e840ddb44f5cbc4a6d49c1e168f5469ff0a74df5661dacae9d4ae4eb0b89875f28750909aa5ea653b5d5c66526324e49123f1e31e99c5988ad8e84c49fabde211e6ade99e5690c608f65b"}], 0xb0, 0x404c0c5}, 0x27}, {{&(0x7f0000003180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003200)="66151a51e41f43e922d0b1282b7283ad7b25690710f14d56e93bad6aaa16e5fc2f120151feb2c3060c590729e58c0cba91aae72de5c220853ecd5a1037db4f7c3d71e5f9d1182718de4e470fb5c7e9d144538d54ac8aa26aff3a4a0680836d42f9c47763bddd8e6147b94139ebcaa26f9d3357b6846cd193b9", 0x79}], 0x1, &(0x7f00000032c0)=ANY=[@ANYBLOB="e80000000000000017010000a79600005b109dd91813926eefc7f8c95fec7777ba7b049692d2ff3ced5c4083e9ae131e612b4507bcfc8d5bc43a6585ceb7705a4f4dbc0a78093f2b19ae765fec6b8d78ee9c184e4f478b15a20f9e2c79595cac58fa4876e64c7995e2c039dee3a0cf5dab303a2304390c0d2f4dd362dc171829bba4fed7937d231aa3efd5269329870cf4985f6944ee02217a4c7dcee4d15d0dda21789507c31a2dfdefd78ce7d272ea37689a26b2c364231ea2bfe35d22a02962ce76a63b64a0077c732aca94d7dab5f71cd63af6487ca7431bda2844e1db586f6800000000000020000000000000003f01000009000000ef90b7796788b51a6878ce67aa5182006000000000000000140100000400000041445a3f960c062ab07fa1240bb940c2e6932ac0d1b2144d7216c5cd3b360d50894c1c38fb21fc0c0421fa12827609166e69c0000bf9fc98a48106142bc26decaaf45b39e4d3745d34ce6eb200000000c000000000000000120100000000fefffaf99825e10a11677f3bf01ae0e396a47e7fe76a081c38a81aef9c7dd3ae647632474e51b259a30c18a42c29c4b6e102fe69f2af8f2bf216a2f47f70cb7e8ec26950feb2cd69d393446c2f9b68aa6ae7e5c36dc28fc5a62b14aad976e378987ae192f032258321c92706cdc34c9157a261f7d7bfe5bf66e82e814c7364af02082c6ed901746fae91c29500fa6c2e04ab0a97939f100c6cf83f71210dd51e4d4b9cfa618f4d84e52c6acacd196e578e0018000000000000001701000049000000b600000000000000101000000000000029000000920e00008cfcd9f8caf39bb9267b95250852a417a0c9c39d8cfc474f287b96efb903dbe5cd7ede995a4351e6baf2dfcd310a2001abe0a6b6672ebd5bc144b14c0f9c4eca59b12ecee72624bf97d2b0387379002f78055006575a501f82157a3d075925045a73852be6cdc5a1774f0a4e3fb468467e2afbe134113150bb746bb8cf560cc418536cdc59f67d5e829e4ef9587f75a3e399a9f4c556c3e12e3a540f095a89ec4e89bc16b3d644aa1cb6f46c32915116fa68aada64bb12465fce6a3d09d90ad704a7e09cecbcf6a18cd81ef0779128dd3f63e5cbc93bdfcc832d9b632b3a69e817fe08e0480984b337211353b1a804ce29ad2a3c0e81f0219f2fd39df7a58e6a543bd4d890483c15e1cace48d7dec150a6b540bbd3236204e7b2da86f8debcb533299227ad7c8cfec88f044c0a227ca94d78cf60937ca4049205d55f1a734f7a4041ecace118ad5e7fcdfef20ef52f788a2a63421b593dea8dd309be89fdc51d6873264d135b7c4b32048c845375c2e504656c81c48b4eccb6a312783ae9a9c48062fd6f3e69df9f039b60fd81685751087ccfc1a508f176f6a780580bc0feb193fd798c8a69d442c898427147b1757989cb5c6b7a29088bf96d694d103faaf543232c60bc67ba7c390e5e95301f7cfe5775735e2bae25479f3ea687c30bd5950ddacc8f36b021a23a46bc600a574e14c18de18178c2eb17a46a4797747acf0a9cedf9bb93b1e2e8f85f149304dfd30fb7c7a084da9974abeee33f3ef768a05650a0216fbf7f2dfa9787c3e6f3f01d2ed641ffb074f818876058dc8831368c467667e627eee6a52d9cca5b7270129cc0ba42f87ef1d9233d378028347043c1bb7564232d36b713636623f811102e1465e72b11b3495baba4c7c8f446882e5b8f63e2ffc7c5157109bf957144825beb54a42719659dfcc4a1e4b4e8709acf32b102374ab7e7cac88949a7e0f3d10bef76b6e403d0e7db89565843d54aca6db6d0ec0ef7423940cb7fdb03bca9027886281f3e056172eeb775f1a5c72dec3de39452c452cc55a80da8e5ed38fe0638aeb82eb6cf91e6f9914fdc8f55c6bb94449d9d7ea49557bd6d07cd98d67928c691ca7346c85e76a6f842b6639d1e6c0eb7d8b698638d40d03a00830cd3b6cf2046e0ba366cebab9e4cb12733ebee215dd9342cdf2147baf8ac50a973ab8e303505b5f3a1a3f5a8df07455d70685317ff7df1fc8f1a89c62def040706c9ff1232936771b61ff65098bbfb1640aaf1efcde3488f7953be2fd55a7334cb14fe6804d8a80733429244691a030e94f48cb7d1d52c9690d3fa7d4b5a436fe2a6f765c948bddb6579661125b5555c52666af1962957eadc31172c6327bb5be4c729c08d52ba365990bbcd870d8123ed7bf692ac3c068b1dae44ca518eba1152a34895448eec102285f7d4461e0450654643bf05e942b6a7435afbba3b5ae81f009d77310dcd68faea1ebe5f49667537e6e6b8d3bbd4eea0a785c53123325014f9cd3de90d0f4e2af68e3b6617da3f299497c1a5b554bb87c6a29bcc4187f7e494f5466f729ac20e609a0aa51050baf00b2008ff40a1a3ed5d37a78bc700a572036c32eb0e35b89d14f4df767e935382da279de10dfbb98a8e29c7b6485dbacb11534635f44a4f10ee5a3178ea96b7ce6a07659e5492906e8e0fc5d4a08891c49716173a2784bd21fe93af1e24891b785564769806fc1083fb8f7a72d708ee844f2a4f581c1db69d352155d13f91cc169531fe517e00e12da5824b408ef3726ef9c23d17c8f590235bd96dc29ccf67ac3159184faf7ca026ba782a358411939ebe6acb0a2e01f9dc603c235f89df246a31e0e95f3efbdb12f30119737da714d81741e60a217d60d3a0f64b36490ffdc877289acf705ee30a8a19ac9b2d1c1d164daa4f898a0c101966a3b75877acdee8916934e69ac9b3e76b4cd4dda0cd7d644290707beac4c5cd1b2a55c55d3b5ceabbfd14e0ae94441a747ed07ec230ba866dc848fbbb422898acd5e4c06298072e779f837c3aaa3ef0b3e303108030f42736bd1f641b458f208817d5f2c3a490978d96294acd8ef67441f5e448d91f9f5c234654447b4e8b89d6babe50cc4b3cb9994e935430c55f10e0c865439b42a0610a21e9d027aa9771019fff979bd2625415f128066085d1f69dc2eb9277f22cba129b4baf7806667c57d1a58e5c406d7865e82a585ce838536c1c0aab6d0a0212e62873959b4587f8c037cc6a0137b8667c60d72a980e8d835898ca92554d5f630ebbe8a0b9b3148b4ee41467d788053d17ea21809658750a03856117a1de2215cf782207a26eb7538ef0120500d21e925d10cd5989f912efc4aa66bcdd377b867e52beba96034fcce016199dbf49279e1a630fb86d550436f946df89d0b253f73998a883bcdc4d2c4dea8b8ed781d5662ba3f00a7351fe2d347d3a10cba18cd6dc4effddd3b2968999216b63dc2da27a84c128613f35d919b39e7107ad86174d0ddf83879f7fd5134311414f55a3110a696fc03e63b8192580c674a0202d97fa6a2c2b4f8b1ea7cf8a4de00f1b936b821e893451ab888a620cd1437c964bc5bca3b540467513866e75c1ee493c3a209844e47af1967c722c7b0c785a5e73a6b229b9789f202931e95dc55a6762bdf991bd260a971c5ad9ce04781999786b26c3a7e2f44f829034d64727e5ebf6c54854f5b8d761037d80ab55a7638fac15ab36d3431aeed7e9cdb2e60fe1afcbdb00f3af19222f19790dd9e58db247b9dc6075486aec99c57d6e6bdab19e5736af9be4616d7f424d6fc4b87821c72b5c55e518f69c1edbcf391e19578a43984c278b48d3f12eae7118cd0b07699f2e9396b40f42ccbce3a368ce85ef975ed49fb5b58eed915cbe32de6f88f74622c27f4aca48c888d4dc84f3d9a23d56b93745b0c524909476f9de8192e9c56e96ba2fbbef8ec872cdb0a03712611dcb2210c8d3045e0b360a700c9afc6636da81d98cdd9b2bb92db5a29c2dee74cc7ba3132dc0c8bba351c0d824f120cfab4858d2598f770c2c08d5839e83d631a0a90776d9e5e38cabd13a5138bae4a0f252d252f5f9d82e7c694d73a68b7641e2211265c6657b2796ab6eb3fd656c264ab0a236fc2b3e0eae97b9dce22e055bbdfaf48acfbf1a775f6aeb83f13b8872f03cc8403558c46b5c837521b005c353a98a26c8fe7ae74328c4f6a7d5e129e2c3be4621d0c7ae0a9a92acc4b1c0e4ae2221075e78bb35ce7252852a39a89ec7ccce212f87f2acee279515189a7f0abd7382d5f94355b0f6ebb993472d82200d1f786684d9d286a17290714aab750b2b0a31d172e7d235734ff1d40de67951c6ff8ed2d097df21123e8ebea9f0e1ae4078782ad77d9ee7059a7a6c195ab5536f3a401bc340c4ba33e8cfa04cf7ccc0aa1c8b587466c4119695615a810c29e5e303e4269ec19ea28742ec18b064bf285962e09b0f8c16911c13f75ae3f019b7f14d5a7c70d96d17a4e10e4a8edd2e4ecaeca51804f4f6bcfc35b92fd536bcfd09d4d7936df6f583c15953ba6e142611cf99d627be057dadba2334e4789f31b118fa0d19d2dda9b0bb8643b2cd91a2930ff2a46d11fcd0ba5d24bdc2c53ebe99ca3bd568c13bd8307e395feb4ba7a71479786b2557de22d70d5ca6d863ab5e3882de3aad314f296ea6930a9462804b9c77986311b2ac651a5a93a13ee36379801295aa5f64099be278400bd47875b4fe405e5d6272854c6e0ea39a4cf0875f69a5879a3aaa2148e6b08d6f56f00c335791c5f378617405e94bc75fc87ece89b58618b346882f5553d9096311fab91e8a02af25f4ee71c6fdadbd4c5c254a61265f34e3ba28ec28414a49c999f710df8d846df16eaa31a129bbf6a1e76f7ffdfef912447871936c02e8050b3dcd580dee9db2db4d6c53da812f9394a5f329f9c604216c281cb7ddac292370a78b031572933a0d72e03759d14766f5f7b032fec9dec094db6a3c3bdf69f5dd9aa5f4441a57c42f5f3780554f8fe925e3dd86301a05b541ab5bb0a38d3391d1c889684bb1e20d0403abac366c976a89b26a43aa2e6036de84e17a5a6fb5ed3f66efa34827a2349c08d81f3e6a55cac6350d21147ccb0f7f8de965313a96a4b9b3e770911cdc285c947e00d13ed26a21b683732c4177092c785133fba75cdb39aa74f4d9b5c0b7ea252d5a65c9a2cadd70f8740ae5899181f58bce92d93c3c7bf54c06f9a19ed85eba37c6d42ddcc5b6e2f4ac644ec8c589b5ae6eecd4118a96eede3b40a81b856ab9de36a402984a5f8d49f63ef0f181d9790f0bf561c31bac4409b2525229e4bd7bb53348fac0207e5498a4bb07bfeeb67e4c4d4ffdb255b183d4de81c8b583d899d061f838142324b3d061f14def2e579c552d0317a9e3a493f80498ffb3dbdcffb1d95d5db168764967ba1964acef26d7e1555df2f3da1d56430cd7b92005a3ef81b134b89372b005a5ae3d1262779c5d44b04fbda4b4b611ddb5358df53635d76b0c3c3f963c7c1c3b46a914fb17d58ee4a76e77d1dcfe8337cf0fa4d9db1adf25b64d553afe191c0ded74ec4a6a174e2ec93cde0aae9f56e6ac734b43e7f3f47ad73ca17dd6886c7dac709e28391209db7fad85bb4b1ba6ee2704f514bc3dea29b458379c715315bc67f1c6c1cecbf2e9348a7e0cfb5c59466881419f1776c7ebd609a31f1078d18f6ad8b1860c9fe668dd74934389ba756577313f75b15c60afed760bf3543d2003d2dd7bdafafb4a2c3c63e13d2060f10cde4f8e00ca7cc4ef2faf33aa3e8898bcf1ca9c211f03f9b68e8587812210014d7d2dad9eba61070f3a26a559e8d2cd8941d5b579b5e00e2cbd919ead710d55f9e9c894d692d7d4de9900dfa6c90994970ecf3a4336e190880f9a70d06705068587f78b21001b813b1b1405e25b8e69c7e1fd6fdab760fc59802603437a6409c055141720e772ef6e6d3391a9d0e4ac77fa293e5ac375dd59ac12d245368a6fdc0fc94dc685ce9109acbe7fefdc029f191b697cff40348f1d245bb413d51bc709951cb17eabf3f94c4efd2d49e96b54ce504d0bd2210d01967daf45df9a05c5d8880c778ae5c7d7ad3d0b5158fa6cae22c9c6fa04fe660bcf9bc288958a421b5c437af80045b3da81d13ffb2b9cada9e84bce4110d9448cd0e591724e5782924a0e44f481df9bb82cff8946a8ff76a8a50884ed9c5538ad555e38d8fa0a6ca6ac0a098b39524fb06f24f5a5c1d124ddb6ea37b7c32e2f2d01e1b1a9c24b5c90982f0e831620f870d982dcb6f5bab16cc19eeca47a48d7fcd7990d07e000b1d1759e9b1e747ea7e2ad8d38ba76f3800ab7fd68778ebd45b7a0be2ad7465fe1c262ac871e748f9be1ea95eba90fc252c5b68523c5659c13b2397724905bed603a6e28bf43571a205a466b7a96b22df229b47e82671b95fa22c2892d08dce83f5101419c91f2c61688d9d31f2c1c68078371482734b19cefa2565ac2c79c74a05ad626bfdab642e88fc028d35ffae9a0fe824d0a3cc7cc379c0e0b504bf788f6f311698c6e5886a12f62d989b082c62812fd23c0ca0120c60396a193cccf6275dc20d748f99ef9b6e89bcb692c2d372b70798a85e485359c7bedd30532c621c331bb0679388240f21f5db0145be84be3188263cb2fa21a19ec21ef6dee6ee847feeaee4c8a5fdc4fe637fd3e67f0b2cd3b134b5414d4558dd39f3e2be52b834879f380923f0a66912350a09dd0a0dff379d031e7cb54562023f08506bc1115c9d74dad1145"], 0x1250, 0x8000}, 0x3f}], 0x4, 0x20004000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:46:05 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semop(r0, &(0x7f0000000100), 0xba) 07:46:05 executing program 0: unshare(0x200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x100, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000002100)=""/46) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000002040)={0x677d, 0xa248, 0x3, 0x7f}) shutdown(r1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x208400) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xfffffffffffffeea) r4 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) setresuid(r3, r4, r5) recvmmsg(r1, &(0x7f0000001f40)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x9}, 0x100}, {{&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000900)=""/216, 0xd8}], 0x2, &(0x7f0000000a00)=""/211, 0xd3, 0x10001}, 0x20}, {{&(0x7f0000000740)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000b00)=""/241, 0xf1}, {&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/179, 0xb3}, {&(0x7f0000000dc0)=""/160, 0xa0}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x5, &(0x7f0000001f00)=""/55, 0x37, 0x1}, 0x2}], 0x3, 0x101, &(0x7f0000002000)={0x77359400}) setsockopt$inet6_mreq(r6, 0x29, 0x1f, &(0x7f0000002080)={@mcast1}, 0x14) syz_open_dev$loop(&(0x7f0000002140)='/dev/loop#\x00', 0x6, 0x2000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000002180)={0x10, 0x0, [], {0x0, @reserved}}) [ 665.443234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:46:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:46:05 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000, 0x100) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x80, 0x200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000002000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) 07:46:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000040)) 07:46:06 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semop(r0, &(0x7f0000000100), 0xba) 07:46:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}) memfd_create(&(0x7f0000000200)='/dev/hwrng\x00', 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6}, &(0x7f00000000c0)=0x90) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:46:06 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x39, &(0x7f0000001600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c000001000000000000000004060000bbfe8000000000000000000000000000aa000800000008907800000000"], &(0x7f0000000040)) accept$alg(r1, 0x0, 0x0) 07:46:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:46:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/161, 0xa1}], 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x6, 0x181000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000002c0)={0x1, 0x17, 0x3, 0xffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = semget(0x1, 0x2, 0x10) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20400200) 07:46:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x900000, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x12cc03791dcc0306}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x3c}}], [{@euid_lt={'euid<', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-cpuset^eth0cgroup*\x00/}}'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, '@em1\',*'}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) 07:46:06 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semop(r0, &(0x7f0000000100), 0xba) 07:46:06 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x39, &(0x7f0000001600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c000001000000000000000004060000bbfe8000000000000000000000000000aa000800000008907800000000"], &(0x7f0000000040)) accept$alg(r1, 0x0, 0x0) 07:46:07 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x39, &(0x7f0000001600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c000001000000000000000004060000bbfe8000000000000000000000000000aa000800000008907800000000"], &(0x7f0000000040)) accept$alg(r1, 0x0, 0x0) 07:46:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x10f}]) 07:46:07 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x4, 0x0, [{0xc000000f, 0x80000000, 0x3, 0x632, 0x5}, {0x40000000, 0x18, 0x401, 0x3, 0x7}, {0x80000008, 0xd8, 0xe1d, 0x3}, {0x1, 0x6, 0x6, 0x9, 0x8000}]}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x440140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@gettaction={0x20, 0x32, 0x301, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x7}}]}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x8001, 0x4) 07:46:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fe) 07:46:07 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) semop(r0, &(0x7f0000000100), 0xba) 07:46:07 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x39, &(0x7f0000001600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c000001000000000000000004060000bbfe8000000000000000000000000000aa000800000008907800000000"], &(0x7f0000000040)) accept$alg(r1, 0x0, 0x0) [ 667.482877] sctp: [Deprecated]: syz-executor2 (pid 14459) Use of struct sctp_assoc_value in delayed_ack socket option. [ 667.482877] Use struct sctp_sack_info instead 07:46:07 executing program 4: socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)=""/151, 0x97}], 0x1, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x6000, 0xa000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000100000000000000000000000000", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r1, @ANYRESHEX, @ANYRESHEX], @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x3) 07:46:07 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) semop(0x0, &(0x7f0000000100), 0xba) 07:46:07 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x3, 0x0, [0x0, 0x0, 0x0]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 07:46:07 executing program 5 (fault-call:7 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 07:46:08 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x39, &(0x7f0000001600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c000001000000000000000004060000bbfe8000000000000000000000000000aa000800000008907800000000"], &(0x7f0000000040)) [ 668.019084] FAULT_INJECTION: forcing a failure. [ 668.019084] name failslab, interval 1, probability 0, space 0, times 1 [ 668.030756] CPU: 0 PID: 14474 Comm: syz-executor5 Not tainted 4.19.0+ #80 [ 668.037739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.040449] Call Trace: [ 668.040449] ================================================================== [ 668.040449] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 668.040449] CPU: 0 PID: 14474 Comm: syz-executor5 Not tainted 4.19.0+ #80 [ 668.040449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.040449] Call Trace: [ 668.040449] dump_stack+0x419/0x480 [ 668.040449] ? _raw_spin_lock_irqsave+0x237/0x340 [ 668.040449] ? get_stack_info+0x720/0x9d0 [ 668.040449] kmsan_report+0x19f/0x300 [ 668.040449] __msan_warning+0x76/0xd0 [ 668.100153] get_stack_info+0x720/0x9d0 [ 668.100153] __unwind_start+0x7d/0xe0 [ 668.100153] show_trace_log_lvl+0x20e/0x11e0 [ 668.100153] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 668.100153] show_stack+0x12e/0x170 [ 668.100153] dump_stack+0x32d/0x480 [ 668.100153] should_fail+0x11e5/0x13c0 [ 668.100153] __should_failslab+0x278/0x2a0 [ 668.100153] should_failslab+0x29/0x70 [ 668.100153] kmem_cache_alloc+0x146/0xe20 [ 668.100153] ? io_submit_one+0xce9/0x4690 [ 668.100153] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 668.100153] io_submit_one+0xce9/0x4690 [ 668.100153] __se_sys_io_submit+0x2db/0x810 [ 668.100153] __x64_sys_io_submit+0x4a/0x70 [ 668.100153] do_syscall_64+0xcf/0x110 [ 668.100153] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 668.100153] RIP: 0033:0x457569 [ 668.100153] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 668.100153] RSP: 002b:00007f740e6ccc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 668.201871] sctp: [Deprecated]: syz-executor2 (pid 14459) Use of struct sctp_assoc_value in delayed_ack socket option. [ 668.201871] Use struct sctp_sack_info instead [ 668.100153] RAX: ffffffffffffffda RBX: 00007f740e6ccc90 RCX: 0000000000457569 [ 668.100153] RDX: 0000000020000040 RSI: 0000000000000001 RDI: 00007f740e6ac000 [ 668.100153] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 668.100153] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740e6cd6d4 [ 668.100153] R13: 00000000004be72d R14: 00000000004ce600 R15: 0000000000000006 [ 668.100153] [ 668.100153] Local variable description: ----state@show_trace_log_lvl [ 668.100153] Variable was created at: [ 668.100153] show_trace_log_lvl+0xb3/0x11e0 [ 668.100153] show_stack+0x12e/0x170 [ 668.100153] ================================================================== [ 668.100153] Disabling lock debugging due to kernel taint [ 668.100153] Kernel panic - not syncing: panic_on_warn set ... [ 668.100153] [ 668.100153] CPU: 0 PID: 14474 Comm: syz-executor5 Tainted: G B 4.19.0+ #80 [ 668.100153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.100153] Call Trace: [ 668.100153] dump_stack+0x419/0x480 [ 668.100153] panic+0x57e/0xb28 [ 668.100153] kmsan_report+0x300/0x300 [ 668.292249] __msan_warning+0x76/0xd0 [ 668.292249] get_stack_info+0x720/0x9d0 [ 668.292249] __unwind_start+0x7d/0xe0 [ 668.292249] show_trace_log_lvl+0x20e/0x11e0 [ 668.292249] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 668.292249] show_stack+0x12e/0x170 [ 668.292249] dump_stack+0x32d/0x480 [ 668.292249] should_fail+0x11e5/0x13c0 [ 668.292249] __should_failslab+0x278/0x2a0 07:46:08 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) semop(0x0, &(0x7f0000000100), 0xba) [ 668.292249] should_failslab+0x29/0x70 [ 668.292249] kmem_cache_alloc+0x146/0xe20 [ 668.292249] ? io_submit_one+0xce9/0x4690 [ 668.292249] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 668.292249] io_submit_one+0xce9/0x4690 [ 668.292249] __se_sys_io_submit+0x2db/0x810 [ 668.292249] __x64_sys_io_submit+0x4a/0x70 [ 668.292249] do_syscall_64+0xcf/0x110 [ 668.292249] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 668.292249] RIP: 0033:0x457569 [ 668.292249] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 668.292249] RSP: 002b:00007f740e6ccc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 668.292249] RAX: ffffffffffffffda RBX: 00007f740e6ccc90 RCX: 0000000000457569 [ 668.292249] RDX: 0000000020000040 RSI: 0000000000000001 RDI: 00007f740e6ac000 [ 668.292249] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 668.292249] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740e6cd6d4 [ 668.292249] R13: 00000000004be72d R14: 00000000004ce600 R15: 0000000000000006 [ 668.292249] Kernel Offset: disabled [ 668.292249] Rebooting in 86400 seconds..