[?25l[?1c7[ ok 8[?25h[?0c. [ 90.820108] audit: type=1800 audit(1546486819.875:25): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 90.839214] audit: type=1800 audit(1546486819.875:26): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.858648] audit: type=1800 audit(1546486819.905:27): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2019/01/03 03:40:33 fuzzer started 2019/01/03 03:40:38 dialing manager at 10.128.0.26:43365 syzkaller login: [ 109.197629] ld (11258) used greatest stack depth: 53728 bytes left 2019/01/03 03:40:38 syscalls: 1 2019/01/03 03:40:38 code coverage: enabled 2019/01/03 03:40:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/03 03:40:38 setuid sandbox: enabled 2019/01/03 03:40:38 namespace sandbox: enabled 2019/01/03 03:40:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/03 03:40:38 fault injection: enabled 2019/01/03 03:40:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/03 03:40:38 net packet injection: enabled 2019/01/03 03:40:38 net device setup: enabled 03:43:43 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 294.874182] IPVS: ftp: loaded support on port[0] = 21 [ 295.030099] chnl_net:caif_netlink_parms(): no params data found [ 295.099531] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.106095] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.114521] device bridge_slave_0 entered promiscuous mode [ 295.123442] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.129958] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.138183] device bridge_slave_1 entered promiscuous mode [ 295.172697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.183913] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.214901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.223831] team0: Port device team_slave_0 added [ 295.230224] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.238869] team0: Port device team_slave_1 added [ 295.245573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.254079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.326770] device hsr_slave_0 entered promiscuous mode [ 295.453052] device hsr_slave_1 entered promiscuous mode [ 295.713816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.721256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.751175] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.757825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.765029] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.771581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.859931] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 295.866108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.880130] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.894129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.904549] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.913854] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.924472] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.943469] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.949573] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.965868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.974374] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.980929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.999088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.007517] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.014076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.030529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.047000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.054504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.063815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.079786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.088335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.097319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.114522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.127520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.136310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.144674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.154049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.162991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.171680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.187803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.197576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.209660] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.215868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.225203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.234391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.258864] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.283771] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) accept(r0, 0x0, 0x0) 03:43:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8001}, 0x1c) close(r1) 03:43:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1000001, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f00000001c0)='..', &(0x7f0000000200)='./file0\x00') 03:43:45 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:43:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:43:46 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0x2}}, 0x24) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 03:43:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x400) write$sndseq(r1, &(0x7f0000000280)=[{0x40000000, 0x3, 0x10000000000, 0x101, @time, {0x7, 0x7}, {0x1, 0x1f}, @queue={0x10000, {0xfff}}}, {0x9, 0xfffffffffffffffb, 0x6, 0x7, @tick, {0x0, 0xffffffff7fffffff}, {0x7fffffff, 0x1}, @connect={{0x0, 0x1}, {0x3, 0x100000001}}}, {0x23, 0x237d708f, 0x401, 0x100000000, @tick=0x800, {0x1, 0x15d0}, {0x5, 0x2}, @quote={{0x6, 0x9}, 0x3, &(0x7f0000000240)={0x8, 0x7, 0x5, 0x9d69, @tick=0x400, {0x6, 0x1}, {0xb5, 0x7a}, @ext={0x14, &(0x7f0000000100)="90beb636a6730408b702c1cf6d9fabe5cdaccf28"}}}}, {0x1, 0x20, 0x20fd, 0xb4a, @tick, {0x100, 0x93a}, {0x1, 0xfffffffffffffffd}, @raw8={"ae5b1667903ad74a6e8834bb"}}, {0x7, 0x1, 0x9, 0x5, @tick=0x3, {0x8, 0x48}, {0x5, 0xff}, @raw32={[0x3, 0x5ea, 0x9]}}, {0x3, 0x5, 0x1, 0x1, @tick=0x6, {0x9, 0x1}, {0x9, 0xffffffffffffff7f}, @note={0x2, 0x7a84e7a4, 0x1, 0x3, 0x8}}, {0x3, 0x3, 0x2, 0x5, @time={0x0, 0x1c9c380}, {0x4ea9, 0x5}, {0x4, 0x3}, @result={0x8, 0x3f}}], 0x150) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x581000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x2) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r3, 0xf349, 0x53) close(r0) 03:43:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x400) write$sndseq(r1, &(0x7f0000000280)=[{0x40000000, 0x3, 0x10000000000, 0x101, @time, {0x7, 0x7}, {0x1, 0x1f}, @queue={0x10000, {0xfff}}}, {0x9, 0xfffffffffffffffb, 0x6, 0x7, @tick, {0x0, 0xffffffff7fffffff}, {0x7fffffff, 0x1}, @connect={{0x0, 0x1}, {0x3, 0x100000001}}}, {0x23, 0x237d708f, 0x401, 0x100000000, @tick=0x800, {0x1, 0x15d0}, {0x5, 0x2}, @quote={{0x6, 0x9}, 0x3, &(0x7f0000000240)={0x8, 0x7, 0x5, 0x9d69, @tick=0x400, {0x6, 0x1}, {0xb5, 0x7a}, @ext={0x14, &(0x7f0000000100)="90beb636a6730408b702c1cf6d9fabe5cdaccf28"}}}}, {0x1, 0x20, 0x20fd, 0xb4a, @tick, {0x100, 0x93a}, {0x1, 0xfffffffffffffffd}, @raw8={"ae5b1667903ad74a6e8834bb"}}, {0x7, 0x1, 0x9, 0x5, @tick=0x3, {0x8, 0x48}, {0x5, 0xff}, @raw32={[0x3, 0x5ea, 0x9]}}, {0x3, 0x5, 0x1, 0x1, @tick=0x6, {0x9, 0x1}, {0x9, 0xffffffffffffff7f}, @note={0x2, 0x7a84e7a4, 0x1, 0x3, 0x8}}, {0x3, 0x3, 0x2, 0x5, @time={0x0, 0x1c9c380}, {0x4ea9, 0x5}, {0x4, 0x3}, @result={0x8, 0x3f}}], 0x150) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x581000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x2) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r3, 0xf349, 0x53) close(r0) 03:43:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240002002400010420000800000077162ed16d54d1e18e0040000000000000000100ff10", 0x6) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xa, 0x2) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3f) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="dab75cbf35f7d4daeaad251c906fb934", 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffffff8, @empty, 0x6}}, 0x3, 0xfffffffffffffffa, 0x3, 0xffff, 0x7}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000005c0)={r3, 0x4}, &(0x7f0000000600)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vcsa#\x00', r2}, 0x10) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0xfffffffffffffffd, 0x3}) 03:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1000b9293e8afe51d0e7b5f0f7250000"], 0x10}, {&(0x7f0000000400)={0x10, 0x3c, 0x2, 0x70bd2b}, 0x10}, {&(0x7f0000000b80)={0x10}, 0x10}], 0x3, &(0x7f0000000080), 0x0, 0x4c044}, 0x804) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0xf7, 0x92, 0x10001}) 03:43:46 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0xfffffffffffffffe, 0x0) close(r1) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) io_submit(r0, 0x200000000000028c, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x709, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) 03:43:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x120) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0xfff, 0x200, 0x1, 0x5, [], [], [], 0x9, 0x1ff, 0x3b, 0x101, "117e00b9a9daacf05e4c7685e3e9ac3c"}) ioctl$TIOCNXCL(r0, 0x540d) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x3, 0x80}, {0x80000000, 0x2}]}, 0x14, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x1, 0x8, [@random="9e0ec350ed7e", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={[], 0x16}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @broadcast, @local]}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x3, 0x4, 0x1}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000002c0)=@srh={0x8, 0x12, 0x4, 0x9, 0xb6, 0x60, 0x3, [@mcast1, @remote, @mcast2, @empty, @loopback, @empty, @mcast2, @mcast2, @empty]}, 0x98) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x44) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000380)) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000400)={0x0, 0x3, 0x0, [], &(0x7f00000003c0)=0x1}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000440)={'IDLETIMER\x00'}, &(0x7f0000000480)=0x1e) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={r1, r3, r4}, 0xc) mkdirat(r0, &(0x7f00000005c0)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000600)={0x6, [0x4000000000, 0xfff, 0x5, 0x1, 0x7, 0x80]}, 0x10) ioperm(0x7, 0x4, 0x4) getpriority(0x0, r2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000006c0)={0x0, 0x1, 0x0, 0x80000001, 0x800}, &(0x7f0000000700)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000740)={r5, 0x1, 0x3}, 0x8) r6 = openat$cgroup_ro(r0, &(0x7f0000000780)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f00000007c0)={0x1, 0x2, [@empty, @random="c6d5afff61d4"]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'TPROXY\x00'}, &(0x7f0000000840)=0x1e) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000880)=""/159) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000940)={'nat\x00', 0x97, "5230edc8fd38a8dfb25cd93771e721cfdae5c6280244d59e224678bf3387b6f5fa98ae667f6d1c1a367f8dbd515dbf7dc4fd209fc90cff9b8adace232e29c122b01709ad211c5c9ea61985b35d8d144d711ebb1b29beff68a01d8863ba83ff85245c10caf702b864b3263052a9c46155d2dc1204179efadef3c160f9f63834652c13ec0019761bd6c4fbce4a70f939ee4c377b757281ca"}, &(0x7f0000000a00)=0xbb) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000a40)=0x4000, 0x4) 03:43:47 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0xfffffffffffffffe, 0x0) close(r1) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) io_submit(r0, 0x200000000000028c, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x709, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) 03:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x3a8}}, 0x0) [ 298.418764] IPVS: ftp: loaded support on port[0] = 21 [ 298.579548] chnl_net:caif_netlink_parms(): no params data found 03:43:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x81, 0xffffffffffffffff}) syz_open_pts(r1, 0x500) ioctl$EVIOCGREP(r1, 0x40047451, &(0x7f0000000000)=""/174) [ 298.682807] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.689324] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.697597] device bridge_slave_0 entered promiscuous mode [ 298.711870] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.718984] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.727222] device bridge_slave_1 entered promiscuous mode [ 298.763405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.774638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.805098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.813809] team0: Port device team_slave_0 added [ 298.821685] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.830488] team0: Port device team_slave_1 added [ 298.843660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.852379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.056885] device hsr_slave_0 entered promiscuous mode [ 299.212997] device hsr_slave_1 entered promiscuous mode [ 299.473545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.481370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.526148] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.532729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.539909] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.546545] bridge0: port 1(bridge_slave_0) entered forwarding state 03:43:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x910, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000240)={@val, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @loopback, @dev, @remote}}, 0x38) [ 299.625271] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.639116] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.759568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.773980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.787838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 299.794729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.802747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:43:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) [ 299.820397] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.826713] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.840889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.849214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.857725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.866042] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.872630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.909017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.916765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.925545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.935040] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.941540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.958963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 03:43:49 executing program 0: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x40) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000004c0)=""/179, &(0x7f0000000040)=0xfffffea8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffd}}, 0x1, 0x4, [{{0xa, 0x4e20, 0x9, @local, 0x3ff}}, {{0xa, 0x4e21, 0xffffffff80000000, @remote, 0x20}}, {{0xa, 0x4e23, 0x0, @empty, 0x81}}, {{0xa, 0x4e23, 0x9, @loopback}}]}, 0x290) [ 299.972407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.981390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.990659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.007787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.021050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.033838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.042934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.051534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.060485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.078899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.106814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.114455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 03:43:49 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f00000000c0)="c141acb5563c848c594a754003", 0xd, 0x8000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240)='X2]', 0x3, 0x80, &(0x7f0000e81ff0), 0x10) [ 300.123231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.131603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.139904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.148330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.160570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.166683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.209368] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.239785] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x400, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000007c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000900)=0xe8) r6 = getegid() r7 = getpid() getresuid(&(0x7f0000000940), &(0x7f0000000980)=0x0, &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) getresuid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) r12 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) sendmsg$unix(r3, &(0x7f0000000dc0)={&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000480)="f14b5c040174d628a79eb97834c269cfd8f788b1a5529d7e1ce8c4e08dc20fcafb136d4ff63ba31e66e7d122f4304e537a54f65bd0d2ba87bc8d305fdb24f11c399df2a2", 0x44}, {&(0x7f0000000500)="f6a30e30654161c71dc15fd60814770de7f76dbdc63c2ee648bcf6acf899448e7cfe6c8a8d38d7ee8f61c191ed75c6f38db30dca1852feed759f665f9c5a09f6e5504395c66721b44a47fc6f0e19dfd01c1e17387b3e2d47da85c451cfafae3b15b8fbe003b882fc8333ff568e0b73ae5b0af191f37acb670f3d6bb722de1e04c9816278615cafe49f06620dbdb7b3b51681d57c4ff4c180e95b2cffea47783f0df9f3f42996f1e350bd4ddb3501d5ae871180ce01a01b55a2653b0a21434d8cadfe41c7856b75e4bd2f5138e32f00517667e35e8850f30e33fc3f4ccba79d9f45992a39ea3f5f5b5f176110b4fed40de6a829979c6fa6a0ddbd", 0xfa}, {&(0x7f0000000600)}, {&(0x7f0000000640)="ffc0056a6fbda1e210c02f1dadc7aadc6ab425467e519dfb493fb338a99662645289b4c8c740f4b0102ee7f2cf826d72", 0x30}, {&(0x7f0000000680)="95003e4869a5835132703da33121acdc619dabb64c04596d0ecffc65b1096db4e4376e5b1786e705b21af5e1f18c1d6c0e4a3dcb840735398e0f16c50a506ef769025199d67f27bec36f9e7d123cd506a96540e8a2fb44139d55501bc4a22f7226654c5b9ab077c88ac021b286deaff32c4099c63faf0bf3f2132f79844edb5a31d5289eba90f2abbcd7db3f6ad8089110ab9f76902c923dd5456fdc595ca834627ec181", 0xa4}], 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00b5e5afe093635835ff01004000000000000000000000000100000002", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="00e4ffff1f000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="95c66916ad52f9c3ea42e5ac897328e9db66b3b8a3ab3ccbb3b032b8af7073ac5d10506fc8cafba7e99f878ee65f01cc86917deb110532ac36f1e8d6ff026bd967ccbbfd34b3"], 0x98, 0x20000000}, 0x4040010) socketpair$unix(0x1, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000e00)) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e37e999f6e3acec12a279a1fe7c6b51b5a09c77071d75c71074e9efc939c895c84a44e3b63074927e2b3cf8a88910bdd4674623ac629d2a4da358ebc6fda582282728ee9810c6e23101d448df5660439794eb2e87202b25a9cfb0ee384c7a84b702a92374909d930e9fdaea4aa5eb60ed872afedca03e3bbfced7bf4cca2d665542f5f74da71b0d51255fd198504c65fd47afddd2", 0x95}, {&(0x7f0000000200)="b0cb4db2708e6a8cd8c748e05d453948dd3e5ec5bd1ea3f680ba25b44d6fbd82384deb5c998222f2d9d28e4eed44a2bd5a0a7ab8822ae62afb238ad42d3557a52976b10f92b6f4ef71de4f2e6a2e1f2854d292634d17e3cea7705f0aa8138863a0a2a8f3f5d19cbeb6aae6c712bc004df611c28d56bf5bb3cabe47165b15583f6d224de15482a38ac31810729e8d79fcb7d34d6ed69435d6319d2e3da69d65f1c3eceafeebcbd8c228b263fad229997156c34ad27e2e2297c51444320c0ecd613ee0fe", 0xc3}], 0x2, 0x3) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000e40)) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000600)=0x9, 0x4) syz_kvm_setup_cpu$x86(r0, r16, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r16, 0xc04c5349, &(0x7f0000000300)={0x7, 0x7fff, 0x2}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={0x0, r3, 0xf, 0x2}, 0x1fa93d3987f1fc6d) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000e80)=""/127) r17 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r17, 0xd, 0x3}, 0x14) [ 300.425818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:43:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x8008550e, 0x7fffff) select(0x40, &(0x7f0000000040)={0x2, 0x401, 0x800, 0x6, 0x40, 0x2, 0x4, 0x401}, &(0x7f0000000080)={0x1, 0x100000001, 0x4, 0x1, 0x80000001, 0x0, 0x1ff, 0x2}, &(0x7f00000000c0)={0x1ff, 0x0, 0x9, 0xa18, 0x4, 0xffffffffffffff3e, 0xc00000, 0x2}, &(0x7f0000000100)={0x0, 0x2710}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x8) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000180)) timerfd_create(0x7, 0x800) 03:43:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x400, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000007c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000900)=0xe8) r6 = getegid() r7 = getpid() getresuid(&(0x7f0000000940), &(0x7f0000000980)=0x0, &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) getresuid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) r12 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) sendmsg$unix(r3, &(0x7f0000000dc0)={&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000480)="f14b5c040174d628a79eb97834c269cfd8f788b1a5529d7e1ce8c4e08dc20fcafb136d4ff63ba31e66e7d122f4304e537a54f65bd0d2ba87bc8d305fdb24f11c399df2a2", 0x44}, {&(0x7f0000000500)="f6a30e30654161c71dc15fd60814770de7f76dbdc63c2ee648bcf6acf899448e7cfe6c8a8d38d7ee8f61c191ed75c6f38db30dca1852feed759f665f9c5a09f6e5504395c66721b44a47fc6f0e19dfd01c1e17387b3e2d47da85c451cfafae3b15b8fbe003b882fc8333ff568e0b73ae5b0af191f37acb670f3d6bb722de1e04c9816278615cafe49f06620dbdb7b3b51681d57c4ff4c180e95b2cffea47783f0df9f3f42996f1e350bd4ddb3501d5ae871180ce01a01b55a2653b0a21434d8cadfe41c7856b75e4bd2f5138e32f00517667e35e8850f30e33fc3f4ccba79d9f45992a39ea3f5f5b5f176110b4fed40de6a829979c6fa6a0ddbd", 0xfa}, {&(0x7f0000000600)}, {&(0x7f0000000640)="ffc0056a6fbda1e210c02f1dadc7aadc6ab425467e519dfb493fb338a99662645289b4c8c740f4b0102ee7f2cf826d72", 0x30}, {&(0x7f0000000680)="95003e4869a5835132703da33121acdc619dabb64c04596d0ecffc65b1096db4e4376e5b1786e705b21af5e1f18c1d6c0e4a3dcb840735398e0f16c50a506ef769025199d67f27bec36f9e7d123cd506a96540e8a2fb44139d55501bc4a22f7226654c5b9ab077c88ac021b286deaff32c4099c63faf0bf3f2132f79844edb5a31d5289eba90f2abbcd7db3f6ad8089110ab9f76902c923dd5456fdc595ca834627ec181", 0xa4}], 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00b5e5afe093635835ff01004000000000000000000000000100000002", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="00e4ffff1f000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="95c66916ad52f9c3ea42e5ac897328e9db66b3b8a3ab3ccbb3b032b8af7073ac5d10506fc8cafba7e99f878ee65f01cc86917deb110532ac36f1e8d6ff026bd967ccbbfd34b3"], 0x98, 0x20000000}, 0x4040010) socketpair$unix(0x1, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000e00)) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e37e999f6e3acec12a279a1fe7c6b51b5a09c77071d75c71074e9efc939c895c84a44e3b63074927e2b3cf8a88910bdd4674623ac629d2a4da358ebc6fda582282728ee9810c6e23101d448df5660439794eb2e87202b25a9cfb0ee384c7a84b702a92374909d930e9fdaea4aa5eb60ed872afedca03e3bbfced7bf4cca2d665542f5f74da71b0d51255fd198504c65fd47afddd2", 0x95}, {&(0x7f0000000200)="b0cb4db2708e6a8cd8c748e05d453948dd3e5ec5bd1ea3f680ba25b44d6fbd82384deb5c998222f2d9d28e4eed44a2bd5a0a7ab8822ae62afb238ad42d3557a52976b10f92b6f4ef71de4f2e6a2e1f2854d292634d17e3cea7705f0aa8138863a0a2a8f3f5d19cbeb6aae6c712bc004df611c28d56bf5bb3cabe47165b15583f6d224de15482a38ac31810729e8d79fcb7d34d6ed69435d6319d2e3da69d65f1c3eceafeebcbd8c228b263fad229997156c34ad27e2e2297c51444320c0ecd613ee0fe", 0xc3}], 0x2, 0x3) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000e40)) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000600)=0x9, 0x4) syz_kvm_setup_cpu$x86(r0, r16, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r16, 0xc04c5349, &(0x7f0000000300)={0x7, 0x7fff, 0x2}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={0x0, r3, 0xf, 0x2}, 0x1fa93d3987f1fc6d) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000e80)=""/127) r17 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r17, 0xd, 0x3}, 0x14) 03:43:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x8, 0x1, 0x668e, 0x81, 0x3, 0x5, 0x1ff, 0x3]}) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x15}, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4e20, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0x0, 0x0, r2}, {0x3ff, 0x941000000000, 0x8, 0x5cd, 0x8448, 0x2d65}, {0x2, 0x200, 0xfffffffffffffffb, 0x2}, 0xd3, 0x6e6bb7, 0x2, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d6, 0xff}, 0xa, @in6=@loopback, 0x3505, 0x4, 0x6bcfd7e359b70e03, 0x3b2b, 0x2d, 0xa35b, 0x2}}, 0xe8) 03:43:49 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x2) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x8840, 0x4) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x27, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x80000000, 0x4) 03:43:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 03:43:50 executing program 1: pkey_mprotect(&(0x7f000012c000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000055d000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x4, &(0x7f0000000040)=0xbf207ff, 0x3, 0x1) get_mempolicy(&(0x7f0000000080), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x0, 0x2}) 03:43:50 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="a4551eabbbbfe43ef61727fedacbf2d8f143cafcc21ef6b346ba5f9b5ac159c1fa5c8b01ba7651636ef7f80b11f9189a97d1e22ff5b73aad98cedaecaa936c7d483e34b01b33069ee708de16fd9d6f944c054450636a0613966f26f562f74a2fc12d58251a9cbb0991563076110f43142e913ff89ad289679a6043f7cb96784177ee77d27a3e7bb072ea2cb7415831d90a5a4ced21375b22e4e687", 0x9b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r2, 0x5, 0x70bd2b}, 0x1c}}, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000040)=""/190, &(0x7f0000000100)=0xbe) 03:43:50 executing program 0: unshare(0x8000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000180)={r3, &(0x7f0000000140)=""/24}) prctl$PR_SET_DUMPABLE(0x4, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0xf2b9, 0x0, 0x3, 0x7, 0xa3}) 03:43:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0xaf8f, 0x9, 0x1e8, 0x1f}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x40, 0x6}, 0x90) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x40000000000]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RMKDIR(r5, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x31, 0x3, 0x2}}, 0x14) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) 03:43:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xc200, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000040)=0xb0, 0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x89c5b68155c6498d) fallocate(r0, 0x9, 0xfffffffffffffffd, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000000c0)={0x401, 0x4, 0x1}) [ 301.495650] attempt to access beyond end of device [ 301.500918] loop0: rw=524288, want=256, limit=42 03:43:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000200)=0x7b36, 0x4) setitimer(0xffffffffffffffff, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000010001, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0xfffffffffffffff5, 0x8, {0x101, 0xa0a, 0x0, {0x5, 0xa5, 0x7f, 0x83, 0x5, 0x1a7, 0x9, 0x2, 0x1, 0x7, 0x57e3, r2, r3, 0x7ff, 0x2040}}}, 0x78) 03:43:50 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @win={{0x8b, 0xe83d, 0x6, 0xfff}, 0x8, 0x5, &(0x7f0000000200)={{0xffffffff80000000, 0x0, 0x2, 0x5}, &(0x7f00000001c0)={{0xee0, 0x0, 0x5, 0xf72}, &(0x7f0000000080)={{0xffffffff00000001, 0x2, 0xff, 0xffff}}}}, 0x8001, &(0x7f0000000240)="937b937df946b01cbac139bfbdd4e9e421e83805c4547cc2d2eebeef840051bb6cd731760a6f2f503e7b99ad6c7437083a064bd35020b83b04691fa9f694d7004aefc7d455", 0xe6}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2a00c2, 0x0) 03:43:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0xaf8f, 0x9, 0x1e8, 0x1f}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x40, 0x6}, 0x90) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x40000000000]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RMKDIR(r5, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x31, 0x3, 0x2}}, 0x14) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) 03:43:50 executing program 0: unshare(0x8000400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='numa_maps\x00') ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 301.884472] attempt to access beyond end of device [ 301.889553] loop0: rw=524288, want=256, limit=42 03:43:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0xaf8f, 0x9, 0x1e8, 0x1f}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x40, 0x6}, 0x90) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x40000000000]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RMKDIR(r5, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x31, 0x3, 0x2}}, 0x14) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) 03:43:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000000000, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}) ioctl$TIOCEXCL(r0, 0x540c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x0, [], [{0x40, 0x40000000000000, 0x9, 0x1, 0x5, 0x2}, {0x5, 0x4000000000, 0x6, 0x40, 0xcf, 0x1}], [[], [], [], [], [], [], [], [], []]}) 03:43:51 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x1, 0xffffffffffffffff, 0x4, 0x8000, 0x10, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x8000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e40)={0x0}, &(0x7f0000000e80)=0xc) getpgid(r4) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r3, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setfsgid(r6) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0x4}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:43:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x83) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), 0x4) getsockname$tipc(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x10, &(0x7f0000000580)=[@ptr={0x70742a85, 0x0, 0x0}], &(0x7f00000005c0)=[0x0, 0x0]}}}], 0x0, 0x0, 0x0}) 03:43:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pwrite64(r0, &(0x7f0000002040)="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", 0x1000, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="060101000200"], &(0x7f0000000040)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x2d7}, &(0x7f0000000100)=0x8) close(r2) socket$inet6(0xa, 0x5, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000140)={0x9, 0x1b, 0x100000000, 0xc7f4, "e2aa9b43ca65b11ff48b93e87935866ddcdb9727e14c8e3bbda3f3fd41218763"}) [ 302.496801] binder: 11435:11436 got transaction with invalid offset (0, min 40 max 40) or object. [ 302.506194] binder: 11435:11436 transaction failed 29201/-22, size 40-16 line 3035 [ 302.554259] binder_alloc: binder_alloc_mmap_handler: 11435 20001000-20004000 already mapped failed -16 [ 302.573245] binder: BINDER_SET_CONTEXT_MGR already set [ 302.578651] binder: 11435:11437 ioctl 40046207 0 returned -16 03:43:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x109000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000080)={0xabff, 0x1f}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xe6e}, 0x1c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) close(r2) close(r1) [ 302.612186] binder_alloc: 11435: binder_alloc_buf, no vma [ 302.617798] binder: 11435:11436 transaction failed 29189/-3, size 40-16 line 2973 [ 302.633031] binder: undelivered TRANSACTION_ERROR: 29201 [ 302.642356] binder: undelivered TRANSACTION_ERROR: 29189 03:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x10001) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x74, "df088710aad16748dc4959e04c56fc3e025597a6587fb12bef5fef364d6ed19daf967ded66806182e87690e45a22a96a124b2bea8008bc4dd3ca5be642aeb7e77493882e1238902c17620c176a4bf40b0516abb34fcdaee9128cee3d7b49b34345012d3415d1c377c19e57ffdf527ce7f360ba17"}, &(0x7f0000000200)=0x7c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r3 = socket$inet(0x10, 0x4004000000000004, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 302.792246] QAT: Invalid ioctl [ 302.849104] QAT: Invalid ioctl 03:43:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0x0, 0x4, {0xfff}}, 0x18) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x8, 0x81, 0x73, 0x5, 0x2, 0x5f}) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'\x00', 0x2}, &(0x7f00000001c0)="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", 0x149, 0xfffffffffffffffb) 03:43:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e21, @remote}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x401}, 0x2d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="49000000000000000900000074bffde6b47d94b4d10cebee779c00067cd75aff473baa0d5e9789c32aa17591592cdf0a536522c5b0373d824438a4b81576d987b5559701a20000000000d9000000000000000000006bf58da6018050d80b6113323a87767b3b9511f24925902d701c64dfb684afebc641a3d04983b9b27c68cbf78a218dddf7fd03cf4e9b306d261e"]) 03:43:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000003) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) close(r2) 03:43:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x800) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x400000) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x480, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000180)=0x20, 0x8) 03:43:52 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = inotify_init1(0x800) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:semanage_store_t:s0\x00', 0x26, 0x2) ioctl$int_in(r3, 0x5421, &(0x7f0000000200)=0x3) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={r4, 0x9}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000300)=0x3, 0x4) readahead(r2, 0x8, 0xa348) add_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="8fac8434dd9402d307312cf1acf9baf61946ecfca6c1dab0431d53f40e9c01622b", 0x21, 0xfffffffffffffffb) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000400)) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000440)=0x63, 0x2) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {r5, r6/1000+10000}}, 0x100) write$FUSE_WRITE(r1, &(0x7f0000000540)={0x18, 0x0, 0x7, {0x9}}, 0x18) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000580)={0x2a, 0x4, 0x0, {0x4, 0x9, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x111000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xe0, r9, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x94}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4008800}, 0x40) io_setup(0x2, &(0x7f0000000800)=0x0) io_cancel(r10, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x8, r2, &(0x7f0000000840)="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", 0x1000, 0x80000000, 0x0, 0x1}, &(0x7f0000001880)) syz_open_dev$sndtimer(&(0x7f00000018c0)='/dev/snd/timer\x00', 0x0, 0x800) r11 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001900)={{{@in=@rand_addr=0x10000, @in=@remote, 0x4e20, 0x0, 0x4e21, 0x200, 0xa, 0x80, 0x20, 0x32, 0x0, r11}, {0x4, 0xde4, 0xffffffffffffff80, 0x0, 0xe277, 0x0, 0x4, 0x3}, {0x22be, 0x401, 0x8001, 0xffff}, 0xfffffffffffffffa, 0x6e6bbb, 0x1, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x34ff, 0x4, 0x0, 0x6, 0x80, 0x1ff, 0x81}}, 0xe8) connect$inet(r7, &(0x7f0000001a00)={0x2, 0x4e24, @loopback}, 0x10) 03:43:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000003) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) close(r2) 03:43:52 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000003) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) close(r2) 03:43:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000003) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) close(r2) 03:43:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x202) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/48, &(0x7f0000000080)=0x30) syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @dev, [{}], {@arp={0x8100, @generic={0x0, 0x8100, 0x6, 0x0, 0x0, @random="d961d0cd2680", "", @link_local, "2a2b799507a174a44185239a57b2888d"}}}}, 0x0) [ 303.802847] IPVS: ftp: loaded support on port[0] = 21 03:43:53 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x9000452d, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x214081, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3) 03:43:53 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800000003, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000080)="003c91f3", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x2e0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'vlan0\x00', 0x600}) [ 304.157768] chnl_net:caif_netlink_parms(): no params data found 03:43:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x2, 0x5, 0xfffffffffffffffe, &(0x7f0000ffc000/0x2000)=nil, 0x10001}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x9, 0x7fffffff, 0x0, 0x0, 0x4}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) socket$rds(0x15, 0x5, 0x0) 03:43:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000840)=0x0) ioctl$TUNSETGROUP(0xffffffffffffff9c, 0x400454ce, r2) r3 = userfaultfd(0x81000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000780)={0xaa, 0x4}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x0, 0x3}, 0x2}}, 0xffffffffffffff8d) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x4000003f, &(0x7f0000000480)={0xa, 0x4e20, 0x6, @mcast2, 0x80000000000005}, 0x357) openat$cgroup(r1, &(0x7f0000000800), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000005c0)={0xffffffffc63e07c1, 0x0, 0x10001, 0xffffffffffff022c}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000680)={r7}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="180845d7242d602b204eae0907000000750e770000"], 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x2b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0, 0x9}, 0x48) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x4030, r5, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x1003}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000700)={r8}) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e27, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x100000000000ff, @mcast1, 0x9}, 0x100000000, [0xc, 0x9, 0x80, 0x4, 0x80, 0x100000002, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x2, @mcast1, 0x7d}}, 0x5c) [ 304.265454] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.272282] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.280511] device bridge_slave_0 entered promiscuous mode [ 304.291260] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.297910] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.306401] device bridge_slave_1 entered promiscuous mode 03:43:53 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0x1b4) [ 304.384126] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.405661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.484339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.493605] team0: Port device team_slave_0 added [ 304.519519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.528192] team0: Port device team_slave_1 added [ 304.539110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.552589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 03:43:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000840)=0x0) ioctl$TUNSETGROUP(0xffffffffffffff9c, 0x400454ce, r2) r3 = userfaultfd(0x81000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000780)={0xaa, 0x4}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x0, 0x3}, 0x2}}, 0xffffffffffffff8d) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x4000003f, &(0x7f0000000480)={0xa, 0x4e20, 0x6, @mcast2, 0x80000000000005}, 0x357) openat$cgroup(r1, &(0x7f0000000800), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000005c0)={0xffffffffc63e07c1, 0x0, 0x10001, 0xffffffffffff022c}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000680)={r7}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="180845d7242d602b204eae0907000000750e770000"], 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x2b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0, 0x9}, 0x48) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x4030, r5, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x1003}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000700)={r8}) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e27, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x100000000000ff, @mcast1, 0x9}, 0x100000000, [0xc, 0x9, 0x80, 0x4, 0x80, 0x100000002, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x2, @mcast1, 0x7d}}, 0x5c) 03:43:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpid() r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_pid(r3, &(0x7f0000000080)=r2, 0x98) [ 304.646730] device hsr_slave_0 entered promiscuous mode [ 304.693989] device hsr_slave_1 entered promiscuous mode [ 304.723736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.737453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.785330] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.792050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.799194] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.805788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.997461] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 305.004199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.027653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.041390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.058047] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.067190] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.079286] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.098781] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.105030] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.123077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.130420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.139708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.148049] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.154623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.174294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.189567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.198515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.207290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.216113] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.222664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.230284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.246166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.253618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.277150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.284243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.293459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.307654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.316182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.324417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.333522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.357355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.364492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.374642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.388980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.397148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.405753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.422185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.428249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.460578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.481630] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x8000, 0x9}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x1}, &(0x7f0000000140)=0x8) unshare(0x20400) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000180)={0x5, 0x0, 0x4ab, 0xfff, 'syz0\x00', 0x7}) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 03:43:55 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @broadcast}, 0x2e1, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='veth0_to_team\x00', 0x1, 0x1, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000180)) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 03:43:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001300)={0x0, 0x211b}, &(0x7f0000001340)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001380)={0x0, 0x1}, &(0x7f00000013c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="4fc2592a065fb85b13a6b3d27d2de3922900206b408aa81ae50a18203bedfe974d47c3b23faf2a3beaff0c7b348660e293a621f81025e9abbd50c20ead58c0ae51632a4898b74e96e01cf22cb043d0bbdfea72c8225738019869ea054f089f017cccd676c7f9d4893dac456d22c2d150bea88db6e4ce9b859d0517b0461d8dc2dc587b8fc2f1815446d5341d", 0x8c}, {&(0x7f0000000280)="485165e4f9deab3a5652381284f878ac4b2eca2a69041433a14598e7808dfc48914e406a8565105bcaa2843cf75d071cd660c1368715b3b35598bd0742e6ad84dcba68d8d22278727d70df3058c5fd687c306b0f5e309fba825e06ae361be6fbb20a01a9ef17ca38e2439d4b5271940c9f9a461ebd89393cf38b", 0x7a}, {&(0x7f0000000300)="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", 0x1000}], 0x3, &(0x7f0000001400)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x100000000}}, @sndrcv={0x30, 0x84, 0x1, {0x10000, 0x8, 0xa, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xb8, 0x4, 0xb, 0x3, 0x400, 0x1, 0x3, 0x3, r2}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x401}}], 0x90}, 0x800) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 03:43:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000002000000000000c0002000800080000000000000000000000000000000000008000"], 0x3c}}, 0x0) [ 306.032923] QAT: Invalid ioctl [ 306.038492] QAT: Invalid ioctl [ 306.043761] QAT: Device 0 not found [ 306.055020] QAT: Invalid ioctl 03:43:55 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240800, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000200)={0x14, 0x11, 0x0, {0x0, 0x0, 0x2}}, 0xff9a) [ 306.178567] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. 03:43:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus/file0\x00', 0x80, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/105) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90}, 0x90) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 03:43:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60d8652b00142b00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00002e9f5743ffff"], &(0x7f00000002c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}) 03:43:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006263000000000000000000000000000073010030000002000000ffff000000007663616e300000000000000000000000766c616e300000000000000000000000ffffff00000000000000000000007000000070000000e80000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000002ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000000000000000000000000000"]}, 0x1e2) [ 306.419953] kauditd_printk_skb: 3 callbacks suppressed [ 306.419983] audit: type=1804 audit(1546487035.475:31): pid=11542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/20/file0/bus" dev="ramfs" ino=25149 res=1 [ 306.433098] kernel msg: ebtables bug: please report to author: Wrong len argument 03:43:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x9) [ 306.484316] audit: type=1804 audit(1546487035.525:32): pid=11548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/20/file0/file0/bus" dev="ramfs" ino=25155 res=1 [ 306.485773] kernel msg: ebtables bug: please report to author: Wrong len argument 03:43:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00') r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000465f8e)=""/114, 0x37) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40096102, 0x0) 03:43:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc008551a, &(0x7f00000000c0)={0x6, 0xf7f867f883259ac0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '/dev/snd/controlC#\x00'}, 0x21) sendto$inet6(r1, &(0x7f0000000140)="617d780fcf7993bd59fad4d1e0f9cc1a2826eecbc350b5dc2197b5ed23e3494e890a7aa8e56c4c04a47342", 0x2b, 0x1, &(0x7f0000000180)={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x17}, 0x6}, 0x1c) inotify_init1(0x80800) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000380)={0xffffffffffffffc0, 0x6, 0x4, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x8, 0x3, 0x9, 0x7, 'syz0\x00', 0x5fa1}, 0x1, 0x4, 0x6, r2, 0x1, 0x8, 'syz0\x00', &(0x7f0000000200)=['/dev/snd/controlC#\x00'], 0x13, [], [0x7, 0x2, 0xfc7, 0x7]}) 03:43:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1, 0x0, 0x1c0}}], 0x31a, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @empty, 0x0}, &(0x7f0000000080)=0xc) recvfrom$packet(r0, &(0x7f0000000000)=""/41, 0x29, 0x10021, &(0x7f00000000c0)={0x11, 0x19, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = getpgrp(0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x3ff, 0xfe, 0x4, 0x10000, 0xff}, 0x0) [ 306.804112] QAT: failed to copy from user cfg_data. [ 306.818487] QAT: failed to copy from user cfg_data. 03:43:56 executing program 0: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x2, 0x0, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}}}, 0x3a) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)) 03:43:56 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x100, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x7fffffff, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) 03:43:56 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000380)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)=""/60, 0x3c}], 0x1, &(0x7f0000000480)=""/120, 0x78}, 0x100) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x101, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x22, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffffc}, &(0x7f0000000040)=0x98) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x200000) sendto$inet(r3, &(0x7f0000000100)="0889e693665507d89bb570cc35c5d2a7d6b2ee2469a46b79fa0e6bec7186d601c598359419286ec8f68c250b77c72ab5f4034563d1fc446b1f589394b0a0fe906ffb53b447264b4d6013397e1817b8b42e7cdd6b29f85bbfa93806454372c03eb1c9c1b8415f1d9ddd16f7aac73e22cfaf61bc4970530ee76aecc6ec49f8440b1f1f3fdcde18e0c67f631874c343", 0x8e, 0x800, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 03:43:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000300), 0x36a, &(0x7f0000000340)={&(0x7f00000000c0)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfffffffffffffffb}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40090}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000007c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x8001, 0x0, 0x2, 0x4, 0x1, 0x67}, 0x2c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:43:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000290000000b000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600), 0xc9}}], 0xb, 0x0) 03:43:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x381, &(0x7f0000a90000/0x4000)=nil, 0x5) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0xffffffffffffffff) mmap(&(0x7f0000a8e000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x8000000000000) pread64(r0, &(0x7f0000000000)=""/8, 0x8, 0x4b) prctl$PR_GET_DUMPABLE(0x3) 03:43:56 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id, 0xfe7c) 03:43:56 executing program 1: r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200400200) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) 03:43:56 executing program 0: r0 = epoll_create1(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000067c0)='/dev/qat_adf_ctl\x00', 0x40080, 0x0) write$capi20_data(r1, &(0x7f0000006880)=ANY=[@ANYBLOB="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"], 0x10a) r2 = epoll_create1(0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x9}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x40, 0x200) r5 = semget$private(0x0, 0x0, 0x242) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000006a80)={0x11, 0x0, 0x8, 0x1}) semop(r5, &(0x7f00000069c0)=[{0x1, 0x7, 0x1000}, {0x7, 0x4, 0x1000}, {0x3, 0x5, 0x800}], 0x3) write$FUSE_IOCTL(r4, &(0x7f0000006840)={0x20, 0x0, 0x3, {0x2, 0x0, 0x7ff, 0x8}}, 0x20) recvmmsg(r4, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/92, 0x5c}, {&(0x7f00000014c0)=""/83, 0x53}, {&(0x7f0000001540)=""/14, 0xe}, {&(0x7f0000001580)=""/139, 0x8b}, {&(0x7f0000001640)=""/72, 0x48}], 0x8, &(0x7f0000001740)=""/27, 0x1b}, 0xfff}, {{&(0x7f0000001780)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001800)=""/159, 0x9f}, {&(0x7f00000018c0)=""/8, 0x8}, {&(0x7f0000001900)=""/242, 0xf2}, {&(0x7f0000001a00)=""/238, 0xee}, {&(0x7f0000001b00)=""/159, 0x9f}, {&(0x7f0000001bc0)=""/187, 0xbb}, {&(0x7f0000001c80)=""/108, 0x6c}, {&(0x7f0000001d00)=""/113, 0x71}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/187, 0xbb}], 0xa}, 0x7}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001fc0)=""/136, 0x88}, {&(0x7f0000002080)=""/220, 0xdc}, {&(0x7f0000002180)=""/224, 0xe0}, {&(0x7f0000002280)=""/235, 0xeb}, {&(0x7f0000002380)=""/178, 0xb2}, {&(0x7f0000002440)=""/243, 0xf3}], 0x6}}, {{&(0x7f00000025c0)=@xdp, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002640)=""/216, 0xd8}, {&(0x7f0000002740)=""/135, 0x87}, {&(0x7f0000002800)=""/87, 0x57}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/154, 0x9a}, {&(0x7f0000003940)=""/18, 0x12}, {&(0x7f0000003980)=""/71, 0x47}, {&(0x7f0000003a00)=""/173, 0xad}, {&(0x7f0000003ac0)=""/135, 0x87}], 0x9, &(0x7f0000003c40)=""/10, 0xa}, 0x3f}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000003c80)=""/58, 0x3a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/176, 0xb0}, {&(0x7f0000004d80)=""/82, 0x52}, {&(0x7f0000004e00)=""/28, 0x1c}, {&(0x7f0000004e40)=""/199, 0xc7}, {&(0x7f0000004f40)=""/68, 0x44}, {&(0x7f0000004fc0)=""/70, 0x46}, {&(0x7f0000005040)=""/11, 0xb}, {&(0x7f0000005080)=""/202, 0xca}], 0xa, &(0x7f0000005240)=""/87, 0x57}, 0x3ff}, {{&(0x7f00000052c0)=@hci, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005340)=""/55, 0x37}, {&(0x7f0000005380)=""/207, 0xcf}, {&(0x7f0000005480)=""/84, 0x54}, {&(0x7f0000005500)=""/110, 0x6e}, {&(0x7f0000005580)=""/32, 0x20}], 0x5, &(0x7f0000005640)=""/161, 0xa1}, 0xaf4}, {{&(0x7f0000005700)=@hci, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005780)=""/223, 0xdf}, {&(0x7f0000005880)=""/159, 0x9f}, {&(0x7f0000005940)=""/225, 0xe1}], 0x3, &(0x7f0000005a80)=""/121, 0x79}, 0x8}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005b00)=""/160, 0xa0}, {&(0x7f0000005bc0)=""/178, 0xb2}, {&(0x7f0000005c80)=""/178, 0xb2}, {&(0x7f0000005d40)=""/84, 0x54}], 0x4, &(0x7f0000005e00)=""/227, 0xe3}, 0x2}, {{&(0x7f0000005f00)=@generic, 0x80, &(0x7f0000006000)=[{&(0x7f0000005f80)=""/75, 0x4b}], 0x1, &(0x7f0000006040)=""/150, 0x96}, 0x2}, {{&(0x7f0000006100)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000006400)=[{&(0x7f0000006180)=""/214, 0xd6}, {&(0x7f0000006280)=""/37, 0x25}, {&(0x7f00000062c0)=""/53, 0x35}, {&(0x7f0000006300)=""/255, 0xff}], 0x4, &(0x7f0000006440)=""/238, 0xee}, 0x8c6}], 0xa, 0x1, &(0x7f0000006800)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c, 0x80000) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x4e22, 0xbcb, 0x4e21, 0xa31, 0xa, 0x0, 0x80, 0xaf, 0x0, r7}, {0x7, 0x100, 0x9, 0x3f, 0x3, 0x7, 0x8000000000000002, 0x7}, {0x5, 0x5, 0x7, 0x955}, 0x9, 0x6e6bb6, 0x1, 0x0, 0x2, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x24}, 0x4d2, 0x22}, 0x2, @in6=@ipv4={[], [], @local}, 0x34ff, 0x2, 0x3, 0x100000001, 0x1a6, 0x1, 0x9}}, 0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000006a00)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000006a40)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000006ac0)={r8, 0x5000000000, 0x1, 0x7fff}, 0x10) 03:43:56 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0xffffffffffffffff, 0x0) 03:43:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000280)={0x7}) 03:43:57 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x280000000000000, 0x400000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x3d, 0x80000001}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0xffffffffffffff01, 0xffff}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x3}, 0x8) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 03:43:57 executing program 2: socketpair(0x4, 0x80006, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x50, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f14000000450001070000001419001a0008000200ef00f0000300000800005d27dfb51571a4", 0x39}], 0x1) 03:43:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe4, &(0x7f0000000140), &(0x7f0000000100)=0x4) 03:43:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) fcntl$notify(r0, 0x402, 0x20) fcntl$notify(r2, 0x402, 0x8000001d) 03:43:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x16}]}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:devicekit_exec_t:s0\x00', 0x26, 0x1) 03:43:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x280040, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x101000, 0x10) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) 03:43:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000500000000000000c27b8e466b395700000000000000000000000000000000007104f53b2549b350"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000001c0)) 03:43:57 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f00000007c0)="82653ccdef399510b92c6906ddfb4538797e2c9461db3987dd523c66bb1443fca532d344301053e784c98a47800918f3f55109bdeb728b1bce06abef19d84b1b8185dfcf92e8d095820b316383e02b27a4315ba5a23e7cd0319a55fe011ad7591b39b9a99e81e6ea58218d4eedbb1d8099e57324528e09b96ab9721247", 0x7d, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='@\x00', r0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:43:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x400) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x420200, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000007c0)={0x3, [0x2a, 0x408d7393, 0x7]}, 0xa) 03:43:57 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x2, @remote, 0x61b}, 0x1c) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x9, 0x4, 0x5, 0x10, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_policy={0x8, 0x12, 0x4, 0x3, 0x0, 0x6e6bb3, 0x200, {0x6, 0x3e, 0x0, 0x7, 0x0, 0x7f, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@ipv4={[], [], @remote}}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x6273, 0x1, 0xb5, 0x4, 0x40000001}, @sadb_lifetime={0x4, 0x6, 0x2, 0xfffffffffffffffe, 0x1, 0x100000000}]}, 0x80}}, 0x90) 03:43:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000003c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) lookup_dcookie(0x8, &(0x7f0000000180)=""/95, 0x5f) r1 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) syncfs(r0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xffffffffffffffe1}, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) 03:43:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x10000, 0x1559262bdfdcbc72) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)=0x80) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000180)=@generic={0x3, 0x5, 0x3f}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x2, 0x0, 0x7}}, 0x14) lstat(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000000)) fallocate(r1, 0x0, 0x0, 0x8000) 03:43:58 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x1f, 0x0, "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", 0x100, 0x180000000, 0x3, 0x69e, 0x9, 0x8, 0x5}, r0}}, 0x128) r1 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000000)={0x6, @raw_data="53eeba4ac989ec15374ec5be3a6709addd86b15ff0271b84822f3ecc54903597f026fb9fe8855acb40241079fea1ecd516316d6a996be9be2f74e511f06fb19ea4d006203fc8686cd004cf77a2f00855ee3f65f09170cb94b7b6a7a73610462589c8a58653766e753efa556218a70e967e5cb9717e30f72a7a731e0740b588eed00850ed39b795c483e4ef1e17a73d51951712a871db1c126f6f593bb17e7bbc327828417b79182cb1531f72b6a4e8d98b3559dcb28bcd79306f2bf82456402cf9d473d95bbd0139"}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x81, 0x646, 0xfb, &(0x7f0000000180)="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"}) 03:43:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x489, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) gettid() r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='syz', 0xffffffffffffffff) keyctl$reject(0x13, r2, 0x7, 0x101, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x0, {0xa, 0x4e21, 0x20, @mcast2, 0x8}, r4}}, 0x38) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) 03:43:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xfffffffffffffdff, 0x0, 0x0, 0xffffffffffffff88) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1ac, r2, 0x40c, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x80}, 0x4) r3 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r3, 0x0) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) [ 309.400854] ucma_write: process 40 (syz-executor2) changed security contexts after opening file descriptor, this is not allowed. 03:43:58 executing program 2: unshare(0x2000400) r0 = dup(0xffffffffffffff9c) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000480)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0xffffffffffffffff, 0x11, 0x1, @scatter={0x4, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/251, 0xfb}, {&(0x7f0000000180)=""/156, 0x9c}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000000)=""/56, 0x38}]}, &(0x7f0000000340)="7bb86a5392fe15e50c29e981b4e34dc9ca", &(0x7f0000000380)=""/9, 0x3, 0x10000, 0x0, &(0x7f00000003c0)}) r1 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x7fffffff, 0x2002) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 03:43:58 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000800)="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", 0xfffffffffffffed4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bbdf5b932bb04481028798fd5fb1bf7183b30984e21c3eb3094d70650ee8624e2bdce1427bd61c8e222dbd67d402b7ccaf0c5dc50030ee14d419fa9c84b0ffd1019f1b2ae022a0f182301f9942566e6f61eabe384c732d0813a18bb3dc9f3a678d9d44e6293e786ab2e6d28f236c138d63fe4f6ece6f3d04", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0xff64, 0x0) 03:43:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x204080, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x2000000, 0x4) 03:43:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\t\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x1, 0x3}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080)="865d574b4352b03470ba2dc2631c885b7f25a270a79000bba28e4aac6f9d9ea32321f32fb43581f372519fbeabc67e491aa80385d0dacd34133f67d75b80effe1397fd48bc33536712e648afc7ddfe9d946ebe5507224fef62be444e39f4d6623714d754450d12c0f5d0095b14f079af08d5cb3bc944181f1b54cba2bdf93fffb905d59cde81646b646e5a126f3616017bb9ad4b6b50c2afd17a5586f17bdd6c9c57"}, 0x10) 03:43:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/171) ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000080)={'batadv0\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) 03:43:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='/\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xd9U\xa3\xc9?\x9d$\x8bF\xa7\xc9\x9e\xb3[@k\xf9\x18\xff\x01s\x9eV\x18{-\xb8\xf1\aD$tRq\x06 B\xfb8\b\x18n\n\x83q2\xf9\x10\x8cX0s\xa4\xca\x94\xb3\xe4\xe5\x87\x17\xfe+e\x9f\xa3\x90<{s\xbdf\xb8?^\xcc\nsa%x\x96\x88?\x1bC\xffN\xc0\xa1\xe36\xb9/pTa\xaf\v`\x82Zx4\xff\xd0\xa73\x9d\x85\xc5\x1b\x8d\xb7\xb4\xc0\xe4\xf4\tS\xdd-\x9f!\x10\xf0L\x9f\xdf\x84\x89\xea\xa9\x96', 0xc3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x108) fdatasync(r0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x2800) syz_open_pts(r1, 0x40000) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 03:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') recvmsg(r1, &(0x7f0000000000)={0x0, 0x25b, 0x0, 0xfebe, 0x0, 0x869395e6e795bcfe}, 0x1) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r2, 0xd09, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:43:59 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) fcntl$setstatus(r0, 0x4, 0x2802) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xb, {0x5, 0x6, 0x1ff, 0xa9}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) 03:43:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 03:43:59 executing program 2: socketpair$unix(0x1, 0x41000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xc00200) r1 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb6f04010d796aff2526f0bb6064a1972e8314643e00ee64cd03bc5f2a6bd340ffecd34a5acf3a7f9284247626a0913d9c7dd8a055acc57647edcb8612e7e7a1da4286304bd548cd79f71ae2a44ce9580425ea228f4a17fa26ed2eb8d76e90fbfa82d7937b1c4e4b9207eaa0eb21381f"], 0x6f, 0x2) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) bind(r3, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000280)=0xb) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xd4, r7, 0x11c, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd1}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6f10}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc5}, 0x4000) connect$unix(r3, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, &(0x7f00000004c0)={{0x3, 0xffffffff}, 0x10}, 0x10) close(r3) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 03:43:59 executing program 1: unshare(0x2000000) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044103, 0x0) 03:43:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1, 0x80000) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x82000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='thrdadfd\x1e', 0xff4c) 03:43:59 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0x400000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00002c5fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) r4 = dup(r3) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) munmap(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r2, r1, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x4800, "1541e4ada884151d476163e4b6fb2ddf8ea1cbcd16ec889fc924c9aa6758c4ca", 0x2, 0x9, 0xb2f8, 0xe, 0x3}) 03:43:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x8000) write$P9_RWSTAT(r1, &(0x7f0000000380)={0x7, 0x7f, 0x2}, 0x7) ioctl$TIOCGPTPEER(r1, 0x5441, 0x20) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000280)={0x0, 0xffffffffffff44a8, 0x3ff, [], &(0x7f0000000240)=0x6}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x0, 0xfffffffffffffffd, 0x9f, 0x2, @buffer={0x0, 0xa3, &(0x7f0000000080)=""/163}, &(0x7f0000000140)="3fc7debba3372f7241966719487b985f20ce6ccd7a6734ced4af0cad14e3114432bf5f62ba50ae12776fc7db54a2081e1df2c9045c6e684b3486303fbc569eab5f8cbfe14d1bef392e11ed7a15776bdb76cc50434a1a3649f6ae16f54967ebbee62f42cd370b9633e1f0aeca2524f6b9b2fbe343733a2b1472f46c9f2fc570cd41efed0994cefe43b954521e705a6bcc8d28cf04e268266c4d427824e26e2f", &(0x7f0000000500)=""/65, 0x9379, 0x20, 0x1, &(0x7f0000000440)}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000003c0)={0x0, {}, 0xee33, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) 03:43:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x1003028}, 0xc, &(0x7f0000c8d000)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xed3}}, 0x0) 03:43:59 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) r0 = syz_open_pts(0xffffffffffffff9c, 0x80000) sync_file_range(r0, 0x3f, 0x8, 0x6) 03:43:59 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0x400000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00002c5fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) r4 = dup(r3) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) munmap(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r2, r1, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x4800, "1541e4ada884151d476163e4b6fb2ddf8ea1cbcd16ec889fc924c9aa6758c4ca", 0x2, 0x9, 0xb2f8, 0xe, 0x3}) 03:43:59 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000107, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x4) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x387) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/121) write$P9_RWALK(r0, &(0x7f0000000300)={0xffffffffffffffae, 0x6f, 0x10000000001, {0x5}}, 0x1b0) 03:43:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget$private(0x0, 0x2) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/43) getpeername$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) recvfrom$unix(r1, &(0x7f0000000040)=""/112, 0x70, 0x10000, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) write$cgroup_subtree(r3, &(0x7f0000000300)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2d, 'memory'}]}, 0x15) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000180)) 03:44:00 executing program 0: mknod(&(0x7f0000000ec0)='./file0\x00', 0x800000409, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x402c40) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x7) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:44:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fchownat(r2, &(0x7f0000000080)='./file0\x00', r3, r4, 0x800) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000500021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 03:44:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8041, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) dup3(r0, r2, 0x0) 03:44:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x401, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000480), 0x4) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x6, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0xac, "9b1535b3497dd129c35f03699d9755cae606210cf7821ef2126c939679fdb4385a671b82a589e66789774846bb89d771db4246beb48767e6143e7f4399173486b7b5c308ae0729de33a0730c12c6bba58ef0c6d93746383760919ced74c39b114b39869eb35ae98f85830ebe037d7ed4347478358b89a5b8865ff737686c949d1fe443c81905018052ef5e6c9eb38a34c8d7212a544217d7d9b1e7fee2847f0a035d6c7b8a2159a22abd84b9"}, &(0x7f0000000640)=0xb4) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000680)={r3, 0x46c, 0x200, 0x9, 0x3, 0x6, 0x5, 0x8001, {r4, @in6={{0xa, 0x4e24, 0x10000, @mcast1, 0x5}}, 0x842, 0x4, 0x6, 0x6, 0x4}}, &(0x7f0000000740)=0xb0) ioctl$sock_proto_private(r2, 0x89ee, &(0x7f0000000780)="d87175bb633194901375eaa6061565e14f9bf019119be979574e8b091771752aec6d69e7ec85d0a19a78e5891b16425c928544a0b258cda56dc939cab8d610b1d090c58eea1b9e09af758a6dc93ed3334c99d0111504") ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000800)="05c659b5c0a1d47aa07171ab129743c9af9be67cebde3ff7936dadbfe438f1f0a23910f02aa2f4d859c9077561dc1f06d52696e3da7eceb5b225ae17acea6dca061005a64bb4efb5659f67be5c4684168c4c077ad1d7b158749c1a400c1493a063c542452393b295db4fb4ddf33c9630891d12c144447a34172b52893f238c7bdab776c3cfd116f33e4189344ec1c60956d5b83d3bf8bd356528b34666dcb4") ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000008c0)) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000900)={'broute\x00'}, &(0x7f0000000980)=0x78) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000009c0)={0x0, 0x9, 0xfffffffffffff000, 0xffffffffffffffc0, 0x1ff}, 0x14) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a80)={0x240, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfaf0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9622}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa0f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x61b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa8af}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000d40)="508d2e2603019d46997db119e9af7127", 0x10) pipe2$9p(&(0x7f0000000d80), 0x80800) connect$bt_rfcomm(r2, &(0x7f0000000dc0)={0x1f, {0x7fff, 0x40, 0x6ea9, 0x200, 0xfff, 0x102}, 0x8}, 0xa) write$eventfd(r2, &(0x7f0000000e00)=0x7ff, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000e40)={r3, 0x1ff, 0x9}, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ec0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r6, 0x310, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @initdev, @multicast1}, &(0x7f0000001000)=0xc) sendmsg$xdp(r2, &(0x7f00000011c0)={&(0x7f0000001040)={0x2c, 0x5, r7, 0x32}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001080)="f6e64fe1299432d6f7b71bfb3c67bf1bda14ed86cf0378849fdeac6785069a72f845421c032c603442ed5d8d0af145a2cb6c056a07891d461b8925a83b335e5df9741cb0c734f34083daa9af496cc0a3b6df4723", 0x54}, {&(0x7f0000001100)="d25e7d77e5c30e478cea217c5a487748a272183e35808605d5104aed63d6ae08e1c0a1d37d23ea0a4e16bf0f73ba601b909f8231b866022c756cf14144acf461ff3b6bbbd9d167617ded1807c4e3978c610850d86ca1722e8e5511374f981817cc7ecd", 0x63}], 0x2, 0x0, 0x0, 0x4}, 0x1) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000012c0)={&(0x7f0000001200), 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x24, r6, 0x4, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000001300)='/dev/input/mouse#\x00', 0x6, 0xa000) ioctl$VT_ACTIVATE(r8, 0x5606, 0xf34) syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x3f, 0x100) get_mempolicy(&(0x7f0000001380), &(0x7f00000013c0), 0x3ff, &(0x7f0000ff1000/0xe000)=nil, 0x1) 03:44:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000240)={0x2, 0x0, 0x3ff}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x200, 0x4401) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf4, 0x480) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/184, 0xb8}, {&(0x7f0000000000)=""/15, 0xbe}, {&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000380)=""/225, 0x80}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/197, 0xfffffebf}], 0x6) [ 311.231598] netlink: 'syz-executor2': attribute type 5 has an invalid length. [ 311.239451] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 03:44:00 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x62, 0x3f, &(0x7f0000000100)="c8ff3f23", 0xfffffe8c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='{\x00', 0x2) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) 03:44:00 executing program 0: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f00000000c0)='%d%\x11\xe7\x83\xba\xfc+eG\xd4P\x06(\xb3=\x00\x00\x00\x00\x00\x00\x00\a\xf9L=\xee\xa4\x067\xd4&\x1c)\xcd\xfa,\xdae1b\xf6') 03:44:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8041, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) dup3(r0, r2, 0x0) 03:44:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) write(r2, &(0x7f0000000a80)="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", 0xbcd) 03:44:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x260282, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000009c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000a00)='TRUE', 0x4, 0x3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x80000000) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r4 = gettid() waitid(0x3, r4, &(0x7f0000000300), 0x608190cd2f8d1a6, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r3}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000001ff0)={0x1d, r5}, 0x10) sendmsg$unix(r1, &(0x7f0000000940)={&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000004c0)="94a80eeed5a9c68a16ff1fd078", 0xd}, {&(0x7f0000000500)="aeb3f321991027b157bab289ff3616e4842713126cbf5d90ffe73275d8a18a4d5aa9039337402c8a97e89df776bbd85b3709127814a82a7e046e08413d8392403f44e8065ee98b2614fae3a4eeb9ea42575b1214e7db95302a8163551af0cbbb703ff008bc130bca1735b66cc6f1d93637d40f63642cc49e2e6ad2f40b862d32b065877934c2758b1daffd512ef55028e84fdec113ea2dc42a38e0e6fad01d0f7e7dc9e4d28d", 0xa6}, {&(0x7f00000005c0)="712dba0a00a459f327da3bb1baf5cc6caf9be57f779f44ccd03c0559cdb59d30dfd1a57afcf177676aebc40c7bbd507f2bc5ff7bf84f73d44b1f1e0ed5fd7d0f755f910ea76bf355d60d950414f5fef8f3ef5c70825189b37cf60a11d6c5ce04224ebbb200de74ce174804050a987247e0c391e0fc5dd30d00979c1c3f165251b1ba1fde6ffb077de82def2d237e23ab6b9af59dbba001e930d9a7852661f4b25e569213aeeac771fa31e3b34e9c539c0b6dd7dac2944a7bc98cafb4bc9a8522fe9c9db5b8", 0xc5}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f00000006c0)="51e4d9f2de3e5c8adffaa7e9572a45bb05604300fe23e023abb5ef6d384d06c28c992dbea5a1b5a31409ffa48afb37b91f65440bfde933a20a4cd9490d834317e6fc56976003f3b8abb9af05c8af783afcc46b93fb4fb693b170f24c2ac293ae7dd6aeaaaca58b67d02d841c05696462538f85832baa825c79239f87928e05a1f3749d8bea90f5cd285d942a88e97f1929d06730a6c0dc997aa5e705cc3bbf1b76bef5cfefe3ee9abad23915a32b392093c5751f29632dac652127e05e2ab6b96fcda01df6cb65855acaa2e4bd0a57bc51946a", 0xd3}, {&(0x7f00000007c0)="4665b90a588b0e0412a24755cf9e42adb0f7863e8c45eeb4817603157ad42e760e", 0x21}, {&(0x7f0000000800)="a493f1db190b9b8a7d03c3ebe0f35aae9b84071eb9caf4c42c7bd82b54dfb45d9cd5c42d4f8034cf2e8efc6ce71d920b9e91814f05649d4712f7d481b023912dd4699e146edf231fb5fd30acedb54832ae83c657a016e0abd82f860efe09733ee5c1fb368227dee8c001ace6f74c3db3", 0x70}], 0x7, &(0x7f0000000900)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18, 0x4004800}, 0x20040080) sendmsg$can_raw(r2, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x3, 0x8, 0x1a}) dup2(r1, r2) 03:44:00 executing program 1: r0 = socket$inet6(0xa, 0xf, 0x7fff) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), &(0x7f0000000000)=0x4) 03:44:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000e3dffc)=0x7, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000d11000), &(0x7f0000000080)=0xfffffffffffffcfd) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x7, 0x9]) 03:44:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) 03:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0x8, 0x4) listen(r0, 0x1ffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pread64(r0, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000080)={0x16, 0xd0, &(0x7f00000002c0)="382c169463b1e3aa42f7dc19af2b3cedd4a2f8612a5c7dc99e0dbf860e7f423e2c04b1e2b7d9eebcf4c842c1a91e24b6b3ed9eb272635a2a6082853c14fdeb5804bd76388c01d1191b75308521aba1e91063a0e3498b79def41db0b99bec6fc334fdafec9c6125544998513a082f8ce8d9fb2e2cb999992a682cdfd5dae774bc5a7bf1ef340e9c2b3a434ff95031ca63899c60b77ebea3f159c175772e8c8cdd0187c61fb6263576e3c2c14c3aa1f0ec6a3ac12757b7b1e52b0da99cae9fbea2870081c63140c8236149e1e1efa8d9cd"}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="68000000657de82e3ac897d1ff38f0d1cdfa74f4d963ff3b3b426bb7579da15b418710bd8bb0febab7f42470c795e429ad7794581dd286ea674c6381efcad16a32a93943afd77c051f85463e74f241f4387b3a902726d1c45ab5b5a057a62cd2b68aca0ebf09f971a07adfcbb30c4590a3990a99469abb01bc397cf23e417e1960d5279991d052cd9bd25230f55bede521aab29511", @ANYRES16=r3, @ANYBLOB="200228bd7000fddbdf25010000000000000009410000004c00180000ffff73797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5f97aeb1e93c8fcc43412bddf8d3672ad82541cf4419f2e6de1821c80f008d6e3cdfc2bf2faba9db76de298dd041b283deb41f2878822e8be258c09a2012d2038fa1d29ea2dd04fe099be4fc2d3702f93cba37ecb62dbef2e906cca4e3f657cc0d9f6f4e2c390df6fe924c689b21004016ea9ee11b4f32d7d07effd8e6b"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x400c841) 03:44:01 executing program 1: msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r1, 0x32, &(0x7f0000000240)={0x13, 0x4, 0x8}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x1, 0x2, 0x419, 0xfffffffffffff3b1, 'syz1\x00', 0x2}, 0x6, 0x40, 0x7, r1, 0x3, 0xffffffff, 'syz0\x00', &(0x7f0000000040)=['mime_typeem0&^-mime_typeuser@)*[/\'cpuset\x00', 'mime_typesystem,+(keyring\x00', '\x00'], 0x44, [], [0x7, 0x8, 0x7fffffff, 0x6]}) sched_getaffinity(r1, 0x8, &(0x7f0000000200)) [ 312.148472] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. [ 312.210511] IPVS: ftp: loaded support on port[0] = 21 [ 312.288187] dccp_close: ABORT with 104 bytes unread [ 312.494181] chnl_net:caif_netlink_parms(): no params data found [ 312.574719] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.581233] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.589669] device bridge_slave_0 entered promiscuous mode [ 312.600685] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.607341] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.615656] device bridge_slave_1 entered promiscuous mode [ 312.649241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.661143] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.695929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.704706] team0: Port device team_slave_0 added [ 312.711715] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.721123] team0: Port device team_slave_1 added [ 312.728801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.744321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.826864] device hsr_slave_0 entered promiscuous mode [ 313.082917] device hsr_slave_1 entered promiscuous mode [ 313.243423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.250902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.284586] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.291193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.298421] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.305046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.325690] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.334616] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.421299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.434785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.448353] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.455273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.463078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.478486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.484666] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.497299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.505460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.514263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.522731] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.529225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.547820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.555029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.566130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.574772] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.581286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.598991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.612541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.620077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.629507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.646277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.661369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.668685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.677902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.687112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.696232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.710333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.718868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.727049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.735556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.753008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.762582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.770979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.787562] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.793782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.821163] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.843204] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0xfff, 0x0, 0x234) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x111200, 0x0) 03:44:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000240)={0x39c, 0x6, 0x2, 0xfffffffffffffff9}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000140)=[{0xeae8, 0x0, 0x10001, 0x8, @tick=0x9, {0xf94, 0x22}, {0x80000001, 0x7}, @note={0x80000000, 0x1, 0x2, 0x3, 0x6}}, {0xffffffff00000001, 0x10000, 0x8001, 0x1000, @tick=0x8, {0x3, 0x4}, {0x5, 0x1f}, @addr={0x0, 0xfffffffffffffff8}}, {0x5, 0xfff, 0x5, 0x7f, @tick=0x7, {0xa19, 0xfffffffffffffff7}, {0x5, 0x9}, @raw8={"5ba62882a4eebdbf2fb6a7e8"}}, {0x7, 0x6, 0x10001, 0x401, @time, {0xfffffffffffffc01, 0x7}, {0xff, 0x5}, @quote={{0x100000001, 0x3200}, 0x7fff, &(0x7f00000000c0)={0x81, 0x800, 0x2, 0x7, @time={r2, r3+10000000}, {0xffffffff, 0x54ff}, {0xcc4}, @control={0x7f, 0x9, 0x20}}}}, {0x7, 0xff, 0x2, 0x3, @time={r4, r5+10000000}, {0x9, 0x73}, {0x6, 0x7fffffff}, @raw8={"e525f47a4d4ea0574ce88605"}}], 0xf0) 03:44:03 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000002c0)={0x79, 0x5c0, 0x3ff, 0x5a, &(0x7f0000000180)=""/90, 0x91, &(0x7f0000000200)=""/145, 0x34, &(0x7f00000000c0)=""/52}) r3 = socket(0x1e, 0x4, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) 03:44:03 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x205, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) [ 314.065477] Unknown ioctl -1069521920 [ 314.116009] Unknown ioctl -1069521920 03:44:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000], [], [], [0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:44:03 executing program 1: unshare(0x20400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000746000/0x2000)=nil, 0x2000, 0x1, 0x23010, r2, 0x0) ppoll(&(0x7f0000000200)=[{r0}, {r2}], 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x8) 03:44:03 executing program 3: r0 = socket$kcm(0x2, 0x7, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000280), 0x4) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000180)=0x49) setuid(r2) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1}, 0x0) 03:44:03 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000002c0)={0x79, 0x5c0, 0x3ff, 0x5a, &(0x7f0000000180)=""/90, 0x91, &(0x7f0000000200)=""/145, 0x34, &(0x7f00000000c0)=""/52}) r3 = socket(0x1e, 0x4, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 314.314122] input: syz1 as /devices/virtual/input/input5 [ 314.405819] input: syz1 as /devices/virtual/input/input6 [ 314.544547] Unknown ioctl -1069521920 03:44:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200080, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000002640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002680)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000026c0)={@mcast1, @remote, @mcast2, 0x7, 0x4, 0xfffffffffffffc00, 0x100, 0x0, 0x200000, r3}) openat(r2, &(0x7f0000000080)='./file0\x00', 0x10000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:44:03 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140)=0x100000000, 0x4) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:44:03 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = socket(0x40000000015, 0x805, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r4, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000002c0), 0x0, &(0x7f0000001640)=[@dstaddrv4={0x18}, @sndrcv={0x30}], 0x48}, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x25b) 03:44:03 executing program 3: r0 = socket$kcm(0x2, 0x7, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000280), 0x4) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000180)=0x49) setuid(r2) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1}, 0x0) 03:44:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x2, 0x551, 0x1, 0x2, 0x100000001, 0x1, 0x12dc000000, 0x7, 0x2ae, 0x5, 0xa8bb, 0x7, 0x35a9, 0xfff, 0x4, 0x12}}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0xc0000000, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000]}) 03:44:04 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = socket(0x40000000015, 0x805, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r4, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000002c0), 0x0, &(0x7f0000001640)=[@dstaddrv4={0x18}, @sndrcv={0x30}], 0x48}, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x25b) 03:44:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x200000006) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x22f) 03:44:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x9, 0x6, 0x5410, 0x5, 0x80}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x7fff}, &(0x7f00000002c0)=0x8) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x80001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r2, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000300)=ANY=[@ANYBLOB="040000000100000000000005000000007f000000000000000500000000000000010400000000000000060000000000002000000000000000010000000000001e0600000000000000"]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a11c, 0xc1}) 03:44:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="59cc9ee6e8e1164f1c10fcad86"], 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) 03:44:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="52fb714937b43f93466cc0e8f68ed933a828855264597e95346229e3ea9f448036e403f03611b1204c9b4b2a1f3a08072ac0321f65689181822407f456a6ca9c4461fb07d3583cce8b2bd6d4b1c89859126a556f88641a4b2550e2365b08b0d404f82ec82e8fa7ee2b6cc04701ac54af0a98bfb9ae954d6a46497668674b65cdcc7026f77b94f15a956276883cccd0b0e50f59ebf55bb3ba7718c83b50b6aa8cc7bbe43f9a9ae4ccd4dcf205b6815e660198d14d762812a10b04c47aa16f76f2f3089b2602b6a78d6aea81f781388626eb4c8c34273604f7164211db4bebfe20f3858b9537dad0cf833d12822409f7814f73d4bcf801481eb4e99a66f8b13b1483a521ea1b4959c0afb543104842687693b89c8e83daf499c8f861c2191054410efec2cdfe1fe6706c5f8d492cb3fce08baeb8d91fd65575873f89308a45da99db0b2a8c4c00aa1d542649ff9af343148e95cbf3139cc71157dc30e6d9d0190dd06a1aec96d2226d4c96d8a6525705a0e8b45fac21042988b0ebfdd3a537e9b7a53192fcc5b6615e95836b9d8a4c92bd636beb5f1f3f53ac9c9c3677a4a849f258dd4709bab4674a1ded9fabcb92e32e53eac132bcd0092ec1f1d9098ea1ba90df86c839d7ad7c112ca24ee2ecb86a7049793150aca25aa719f96cb82e363caa5f74ffc89ea4db6a27bec4804e02e72f059af5604acb8ee0f2f58cbaf842d0d69a746d103a75ce2ae58743d495a3e4ab96e61e6cc7dc7e26db0f3ce9f2e93bb467a2e3045a424847a64e227a32c3ab834e2588daee47449e0c8119271e3ac3ee11e76a956a613f91fdff679106dd84833f3f0913f96a398f2ddfe648d97600960fffdf03a8532f0d7d17c42674b203c23656bc7f46146757d07679c34696d83b85eba595bdd2257523fc161c0dad3f1478d750f7645638e4839d77c14455e8d71f5e72beb75b0dded87371e8403c015c5cae4cd06dd5ff8c9a0023fbb47c66e82781b2efc264bf349a8138dab5e350c5289f4077ce2517c25aa20bb62e518636e07070ade59efdef099082a984fee722b9b960f524525e5283eff91437f98fafebead990fb2e9762bde5fb423c57a8d16f6cc2e3384d17d92faa02e5440c95d8b3310d20236e6ae9115c07be21790f2700f3d70b3a5f3a5e8ab72a6e6531e49e08dababfb4bf17c8dc1e033e3015bb1361e6a36296b37ff37a9766604341f20829612a255d522ae84470ef2e8b42ed944eac8e63dd9dedf706dedadd36c9f312c1f824bb9f2c85d4b65dc0a576427763ea3ec5c56c1248acb4ac2ca062e8471b1fa3649df80e738c0acc9c12b58769776dea52865b7f6c64bb08594ab95a49d1c6779ae3a390424c2273a67652ba1d4e9d862ed3f4ebec6f209855de129f9bf6f6bb9b062d3084ad45c53f9602c00fe9a1cbcf90ec384a9a8c40072651cef040ff01c31baa8b9c7c3f229bc5a61a27e299ac1c9660045d595396ee8ae3f7e8875837a59990b55e437b7d8dee9dae7cdf51e481b9c37d1683e27d1535f45d236f9c00bc76af15c9611d4e3879704d60e939fe3b058b439f09be68d9fc8001ec5687cef6ded864de657bbe6cfb0327ec88ef47cdf101dc7906f78159e217c7f6543732b0e9a525e4934628590da0e24c423749d21203e3cb9155d084dee03931894a54d32f26aba445ac1c3e327ee76b875b29b75d08319ea16bf0157688b51d79774dedfbda8b8de97c7f2fcefdbc1c7f2883f6e0f80be713c39b36ed0d2bf6a33a421beba61a61106b36b4638c51b413ce47b2ff5c6514074abd8784ebeb972e48148a87ecfa17220dfd284762532a4dee4cd231f0aa18377c631d4f420d034f644b9cdefa1f38f8db8c71a46d34bc102798ae73bfa877b8e58634bb4024e55d4fc2926758c06d1f1364279933dc7fdd29fcf5e1c80e684d5017636f7200fc4bd4138f363423a55ceeb9ab165428d25cc349b22f2bef3e0d107ea3b00898ff9fbafd68f1606bc58a63fe3f7b5b27eef7470e3deb48e0846f4b7097bf3e8580551cf10987d21aaca7b0590eb5f49c4d926feeb669e2a69f1fdd127c827471ef95e8854e14b03319e2115b1fa1b9754a6c2505b0cb98c88393c8575d6598f1cfdd784c3f950d7ddf9e708441ad2f848ee0e1ff0787feeec616bd98d7174bd36dd3b732e5ab0ed0f21ed3e7cf3c0b546204199a9be606585fd22b6748e1a1ac25f1c4893075c233f73aab23da700a5f5ca0d5921f90cae78f5890306a8344082ab2cbc39fdca44356bd7e251c367c4f0d87281f527e9fa25afa5f1a8a7968241c7fdeed18a06d648ba86febdc0a8a9ae396f7f0a9ef3b927df9f3dd438f0d3cb02b9468e342e48933b98b9d6c415f847751843bb72b6f76efa808783334d87e978af70484ec001241a2be83ea080c9e6fba5457f795ca72236a1089558fb6e1f2d46165cc8fcec00b1bdd490e7fa960f9deddb6764ff1293a11636b3d3768afc9819ed6ef56f17d5bc9bc2264fe47e43306274b5f4279d80e346ef56222e7610dd935b42f2e33a3347232fcca56feb75bc8fc6e90eddcac725d0ee85e58f129cdd951079676719442db525a36459ebe2c4d75bb692881a946bbd6e210e79b000297e3f17ec6ab2bf7fa8f4594f7d5f81cf8f97ec2fc42b84ba17a05a90821147d569cb3a63e79b7c568f88862edcc92720accb11e084a859c070b8d3b1f178de947e193cfa40f738a58866481b1c3c94cd8c443dca3eb5b421940bf59ad6544e2c71316a30fecdd96020c2f126710585bc087ede64dfb695f91b921f25c0809ea43cde38e2bb970cf1223bba0a9b7893db51e1494f87f0cce1c9981fa1718a9ffb3dc45a7d7bbb6b39d0fa2e6985e57a6118fdcc1383676eca73a54e1a383c83a50f831d2325c2580bf8e7dab57be34f47cc8ec1e12d4d2c21185af7e3ec7ee4c434d4b824021f58f84b82d8917ce3c95f3df02d22e3ef4280b33b0bfce376d9ca59ab45177a56047b73f188f406c2ae1e497ea797db57141b593675cdfca42cbd32bdf29d1cc34d61e884a42b55c831996f13799ad97d88af0d04069039af1833793fd27e13c42bf472be6fe457e732dbfda0024998b9fcc1b89f1e7c5b9ee7c189b631f80e74119c13f5df5d6fc73cc0ae6659542b146d7f61d97a97a8c2dd83aada08d53b28611cf7d962b7cf7eb9fe23376d3c9bd366ac2f0674aade668b4d21e02567881b2c659b906c25a9b90fa84ef9371174daa5ebb1543d7bf17f5e19e1614c9c24a7718ab2a245cee42f2838ea7efc69da480909149e30c6238b10855e2957bedd3e0eda05b942f279fc1cd29fac49b73695b06f3eff664f2c798bd34c9ce58c4ac9abee52d97ae07b36a73c3f0f9f7cb50b495b6aca13a76a179041698c619ad20e9e474b15dbe5b96250ac841bbcc057e3f91e507e6a333de2a5d6b9d87ae0a41d9b4dd4a068607c2c73ff8f2fd25a88b82fd96293ccd9a46810b10b158c7cfc583995c601de8bcbed6e776965d5f623832e294c7e86517ea7ac968be8ca40efa76afcf7e7f85760cfe37a4ebcca8d8d84e8e1d5cb9b5430ae0338176031be23c488ef12671180e7632407815faa541d4c4cb071813b3279f7d570d9a92a25df4e4ad6beb28abe71773b6698bfc61c42ba909d1cc1d8164f72c355071361b7f0e7393b44ce98dc4eb76672769768dfaf9a1fc872156ab48d19f75a96fa29b562a1df81696d68ec3496eaa4d118a068e3a9841f9390f3a32d0edba6bf5c32b53f0d074233357f9f8aa95f6cc03b7d8ee80e3fb69242f9c8549e3695814c4fcedfb0ec34a1291fd7270741d3c6d70b6ecff6ae5e78d0ad5bd755e6cd9ac4374cb09d3393caeb97d39c52765a2fb2bd57c4106382dc4bdfdb3ff8aaa1255bf2f2c960f516ade099ec29b0311baa0573a3be684667f0fe8831f688f35cba113aee51a9896ba035bfe34b737a00d829a9da682096318e20d37d2fcf24adbdb357b8c82ed850a650ee9b09a6b883e7330d553a4cbdaca0395a23714efae64091850134b3d788768f89a7850970e69c745ffd8b67835831b9796732ca0488529c0ef0fadc0fab68de4b147d8cb23653ce1b9e90189d90e5a6d95a6b92a0cc162da4d510552436c1e95fd7c25547b625bbc60d0d48162bd073fba31a9b3ebd9627ea4accf6e8357fe53573c47170c631caf3865490201b3407783c40b2da9e70bc5346286bd4f127e3b128928e8225cd3a30ec5809e89e6dee82f1eb3c93efe6815d8f666257be98b821993d80953ecce21c5ae6b28f45951823d7dedf86eaf414e627b159a61b08696f046e7a78828c9c7bb3967172ec0f6d1f645b5c2485165496a62291c65c436cacaf6a8e469e1393a98b4bf65814cf3ca26d42a64d346cb173ed0ca539a594a880baf364c949a31b2f12862d95ad5401d3ca4598318846ce2283c2145695bf533a50da66d195e80cf02c4d379c812ca410c50c530d9bef8de3fadcdaef5c5360555ad19709497bec49f78fa0f24108a9ffaf5a95aa5ed98763c6e436735aea69504a6a710da5550f0799e4dccf5a5aea99b28dbbcc07c05b706628341189789cf3bcc32b67bba7112536efbc8b78921b96ee376e3541720fff7ff95f4c2bc3ed7e1d9b4aa9641b5410358d9618f9f1827086376426167b0ca0fc0bc2e7207ea4ff5adf20b35db1ff73a61e6fa82eebb5c5465a45381356c3e92c40ca154dd79730bbb6c1b64447d3bc5ac6861492982337ec98052f7bea169662ec311cf6055928dc1d73c1e739e0553255431d3aa41cea8733f6c1836addf970bc0f9935e313f51f3dcf9909a1f0a89aa45845d4c692d05a200f148f494fc5c85b159842d21b4f1a6bb4e6e4deece32e379a778f85ad83d699dc7d49eb00ed7eab673968c0924184a8cb7c46c32984ef2e779eb50463d093046f09604163fff265f4783828a5ff174f4fe21fd5ebfa008eb5c5073051f75f5f73f77dd94bf6359c13f35d51f1f369337f245afd480cfcc81f7b1cafcf8098a8da084f9c05aedd3c65db98df270644f7a83a57e17e83059c3bee2b37e6e1300da9bf241a1", 0xe01}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000001240)="1a"}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'bridge_slave_0\x00'}}, 0x1e) 03:44:04 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xed800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe(&(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:44:04 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bond_slave_0\x00', 0x0}) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000200)=""/136, &(0x7f0000000180)=0x88) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x3, 0x77737f5f, 0x0, @stepwise={0x5, 0x3, 0x1000, 0x7fffffff, 0x902, 0x4f2}}) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="000000000000000008002e00fcffffff"], 0x3}}, 0x0) 03:44:04 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xed800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe(&(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:44:04 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000003c0)={{0x180}}) 03:44:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) 03:44:04 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x80000000, 0x5, 0x0, 0x100000000}}) 03:44:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x300, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @local}, &(0x7f0000000280)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000100)=0x3ff, 0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) close(r3) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x2, 0x3, 0xd247, 0x1, 0x5}) 03:44:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3ffffffffffffffe, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c340", 0x2, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x400000000000158, 0x0, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, &(0x7f0000000200)=0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x224002) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0x0, @raw_data="73c5fd14d4f3cd2190673ac579c45f270821624dc51f2f31fae4e69b454fa944bf882ae3bf2a2a5313d83542458c030224746fcedcac7d4ee5f856dbeb9420f1ce38f118e4e0132e343bbdd29b27bace588ec4b18ee45fe62d3120d8fc166965af28ad42b46d081b86fec6fc201412c3a6543b004e349ce180a3f2f3a01ea9da5bc9e94e51a08ac84d0ed5cc717ea6cf0683ae53718c9dacfa18922617eb6735c86da47fbac140524df616565e30bb83583a5199c9c6293aae03cb2950dc5c8de6552144cf1af302"}) tkill(0x0, 0x0) 03:44:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = accept$alg(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) sendmmsg$alg(r2, &(0x7f0000003e80), 0x7f9, 0x0) 03:44:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x280201) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x94cb, 0x200) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x6a, 0xa31f, 0x8b, 0x9, 0x2, 0x0, 0xfffffffffffeffff, {0x0, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xed}}, 0x9, 0xfffffffffffffff8, 0x7, 0x57a4, 0x5}}, &(0x7f0000000140)=0xb0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000002c0)={0x2d, 0x3, 0x0, {0x2, 0xc, 0x0, '/dev/video#\x00'}}, 0x2d) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x94, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x6}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x4, @loopback}]}, &(0x7f0000000280)=0x10) fcntl$setflags(r0, 0x2, 0x0) 03:44:05 executing program 0: socketpair$unix(0x1, 0x100000080002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0x5) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000240)={0x2, r3}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=@newtfilter={0x1fc, 0x2c, 0x4, 0x70bd27, 0x25dfdbfc, {0x0, r4, {0x0, 0xffff}, {0xffff, 0xfffb}, {0xfff3, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x10, 0x2, [@TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}}]}}, @TCA_CHAIN={0x8, 0xb, 0x1000}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x198, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x2}, @TCA_TCINDEX_ACT={0xc4, 0x7, @m_bpf={0xc0, 0x1f, {{0x8, 0x1, 'bpf\x00'}, {0x48, 0x2, [@TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x7}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0x6, 0x7, 0x9, 0xb4a4}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0x68, 0x6, "29df21136a6534984b6c897c0002c8b4a4af5e225889839eee454bd78cbf955b9e9a07fb47d650887abf51ec0ed1276f213ca1636b4bf30a462dd1da17bad89d5b9c19e2729905a6f34cb6886e1f142e4567457fdc6752da15a232deb6803129bc3d"}}}}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_ACT={0xc0, 0x7, @m_sample={0xbc, 0x0, {{0xc, 0x1, 'sample\x00'}, {0x4c, 0x2, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x9338, 0x3ff, 0x2, 0x7fffffff, 0x8e0}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x10000}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x4, 0x3, 0xc9a, 0x9}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}]}, {0x5c, 0x6, "c999f8128b5d1422a4b2f5b6291b289466bfccacea6c498042fb216e1daf373ddb342ebf24bdcaab144a9d314f3be889398dc7053ecfc250120299815990e17f1ff62f7d6aec0959999658b84b9724243754ace937c54b"}}}}]}}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) r5 = socket(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') sendfile(r5, r6, 0x0, 0x80040002) 03:44:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x7, 0x1, @thr={&(0x7f0000000100)="0cd9fa6e467ab2734cccd1ff4cc10bd40ed16f71d78b310321f4917375774b231b47d0bb753909a0c992ca00dcd257873183c411d076800ad2f527df265b634cc20c2d82dbe486ac0b45367366e41b2aba606485cf9669feabb25568f800092d4c3938f650275fc097720bba078b54e8158be0b1c559cf6b69881922e34138fb8e765fe6a836e84111a0b9fc8fc2109d23ef79ff14d7c2a8bd92a52dd219249afdb2d6", &(0x7f00000001c0)="aa9761f6c9a8fe3ecf79212d307482d7d2ecad8a46126f844bd8077381e04314796ea5b6a182923deddd4ee5cfbe3703344f57023fe80fc34ea8164ec2850f964a6f40c4afc15d8ef75e011300a55453666334dec978408327d9d6dbd43ba530439f95617cbde2cd3ceacd309cde6dc83a27269f4f6a2cdc4f86b7c7fa935785667f0a7c3a17d5f1d0da3152d49ebfb56d6ec04a1278ab9bff210f630ad283f848539c3633624feed8b41e17914cbbf52eb0d63f3e7ad519e6deaa41e0be3ae84737c984b1c4c60a22ba491885cb835d9eecd8220d389a4b"}}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000340)={{r2, r3+30000000}, {0x77359400}}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0xc0000103], [0xc2]}) 03:44:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/219, 0xdb}, {&(0x7f0000000580)=""/182, 0xb6}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000800)=""/94, 0xbf}, {&(0x7f0000002f00)=""/4096, 0x10c3}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002ec0)={0x14, 0x0, 0x404}, 0x14}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002e80)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) 03:44:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4040, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000380)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) [ 316.394512] netlink: 'syz-executor2': attribute type 16 has an invalid length. [ 316.402193] netlink: 'syz-executor2': attribute type 17 has an invalid length. 03:44:05 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/58) timerfd_gettime(r1, &(0x7f0000000040)) read(r0, &(0x7f0000000440)=""/4096, 0x1000) 03:44:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0xb99489fd630f99a9) 03:44:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x2, 0x8, [0x9, 0x100, 0x7fffffff, 0x1e6, 0xffffffffffff8000, 0xfffffffffffffff7, 0x5, 0x80000000]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0xc00000, 0x2}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000280)=@bridge_newneigh={0x1c, 0x1c, 0xb}, 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x300f, 0x14, 0x2, {0xfffffffffffff000, 0x1}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r5 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) write$binfmt_misc(r4, &(0x7f0000000000)={'syz0', "265a7d405070b65676f7a7b03d"}, 0x11) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x2, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 03:44:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000980)='fuse\x00', 0x0, &(0x7f00000009c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 03:44:05 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='selfvmnet0selfprockeyringnodev\x00', 0x10000000) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8, 0xf5e, 'queue0\x00', 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x7ff, 0xff, {"8ad7de752642acc023d7f005c006f791"}, 0x8b7, 0x3, 0x2}}}, 0x90) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {0x4, 0x2}, {}, @ext={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0xa6}) 03:44:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cifs\x00', 0x0, &(0x7f0000000dc0)) 03:44:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 03:44:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)) 03:44:06 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x2, 0x3}) 03:44:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000880)=""/155) close(r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff00, 0x8000) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) 03:44:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x87e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x667}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x100, 0x40000000000007, 0x8000000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000180), 0x0}, 0xb) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x800) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) 03:44:06 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:44:06 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x35b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000140)=0xb) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, [0xfffffffe]}) syncfs(r1) 03:44:06 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffff503e000000000000080047000060000000000000907800000000000000000144040000fd8d78be1349d5c0292da7940b03eb0000000420880b0000000000001200000086dd080088be00000000100000000100000000000000280022eb00000000200000000200000000"], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x10000, 0x0) fcntl$addseals(r0, 0x409, 0xd) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x6dc0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x74, "2a8f323db994d451e68eb93babad131b765084ce780a279ea82e20c5ec38d5f9edc0fca23b6b1184b7575b83d265c87c008852a736266841512339094ca39bd1c4faf226c319b2533f433b5a452203784ebb50d0ed8f86d1c9e4cfbf84eca82f38e59fe26149a370bd05e07d91a26c05d3bd9908"}, &(0x7f0000000180)=0x7c) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x5d1240, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000040)={0x1, 0x9, 0xffffffffffffff90, 0x0, 0x8, 0x4}) 03:44:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x101, 0x1, 0x2}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x180, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000340)=0x60) pselect6(0x40, &(0x7f0000000040)={0x6, 0x3, 0x2, 0x9, 0x1459, 0x10000, 0x0, 0x3ff}, &(0x7f0000000080)={0x101, 0x4, 0x1ff, 0x924e, 0x8, 0x40, 0x5, 0x32}, &(0x7f00000000c0)={0x2, 0x59c8, 0x2, 0x1, 0x9, 0x4cc7, 0x3, 0x200}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0xb49}, 0x8}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x5000000, 0x1, 0x2, [0x2000000, 0x2000000000000000]}) 03:44:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000980)='fuse\x00', 0x0, &(0x7f00000009c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 03:44:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, {0x3002}}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0x101000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x6, 0x4, 0x7}) 03:44:06 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x200000000000011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) [ 318.005862] mmap: syz-executor1 (12036) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:44:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10100004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000100ef7e000000014fbc000000009500000001c9e3779a4da7d978aa7b66ff534a2145958559d639c5f494b138c642a4f28ec9bf8f94a35776b1922e5109166e9f7dc1290b7f52d03f0d286e9b226a3fed437efe9e3d6ea62d2d078852fe429b142a272a9039998f19834025fd711d96578433f1a50beef88b9d9a6aaa5c0b653fb19682caa467fd294572d0d94e4519e7b2ef3cf183bd05d6401e4ffa8197de4a5400be35b2fcd91d0e6972cc6eaa5c413434"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e1, &(0x7f0000000300)={r0}) [ 318.128961] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.139295] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.168195] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 03:44:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd2(0xfffffffffffffffc, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000400)="153f6234488d6d5d766070") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)) fcntl$getown(r1, 0x9) [ 318.199097] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.226429] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 318.232147] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.254236] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.263246] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.274705] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.284604] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 318.308851] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 03:44:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0xbf, @tick, 0x9, {}, 0x0, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0105303, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "5d15a010d251b78e", "49f6e276057aa59b29074005e1101695a88afe5feb8e9370faf5b1ff58f1ec0f"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000004c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair(0x10, 0xa, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x400002) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0x0, 0x2, {{0x7, 0x8, 0x2, r1}}}, 0x28) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/22, 0x2001, 0x800, 0xffffffff}, 0x18) timer_settime(0x0, 0x4000000000000000, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000580)={{0x84, @remote, 0x4e21, 0x2, 'rr\x00', 0x22, 0x400, 0x2e}, {@loopback, 0x4e20, 0x10003, 0xcc7d, 0x200, 0x100000000}}, 0x44) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0xc04, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x72e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x800) tkill(r1, 0x1000000000013) socket$inet_smc(0x2b, 0x1, 0x0) 03:44:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0xfffffffffffffe78}, 0x10) write(r2, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000180)='/dev/swradio#\x00') 03:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 03:44:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = socket(0x1f, 0x80000, 0x6) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000000c0)=""/181, &(0x7f0000000000)=0xb5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x300, &(0x7f0000000200)="fd95286d51c2796216ad829efa04d64892c503353ce7765959a6c45f7001f737afa825801b9fe81796699043b00e2f0ea5403f05e9c88abb6924ae28c6b7774633fece0bc46d24f8313a64dd82be167d4e1abf4c175ea86964678d30d19396c3f243137ba2a7f51fa849964286473f503e4545670340c3d8eb40ef3a20aac468b83276424e9ba9d0dcb94dfcf1002b4fb3c80398541c597e", 0x1d8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="4ddae54def6ea4d756efacc7e1bf082ad43ae5a53240258ce0ceb6befcc351", 0x1f) 03:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffc1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x3b9) 03:44:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @empty, @remote, @dev}}}}, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 03:44:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) epoll_create(0x8001) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x5ac, 0x10122, 0x0, 0xffffffffffffff9b) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000cc00)=[{{0x0, 0x0, &(0x7f0000007e00)=[{&(0x7f0000007c00)=""/231, 0xe7}], 0x1}}], 0x1, 0x142, 0x0) 03:44:08 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='/$securityI:ppp1wlan1\x00', 0xffffffffffffff9c}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x2, 0x5, 0x4, 0x8000, 0x2, 0x3f, 0x30, 0x126, 0x40, 0x30d, 0x20, 0x534, 0x38, 0x1, 0x6, 0xfffffffffffffffa, 0x9}, [{0x70000003, 0x5, 0x0, 0xfffffffffffffffe, 0x9, 0x7, 0x20d7, 0x81}], "71ff9117826c217cf81a85093ec219069b2204d9e2bd441902000b8b9c716957ef7b5ae08fe343f9af3b0f8a5e62e332", [[], [], [], [], [], [], [], []]}, 0x8a8) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xdeb5f94a) ioctl$int_in(r1, 0x80000000005000, &(0x7f0000000000)) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x7, 0x400, 0x80000000, 0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0xa0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 03:44:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800010000, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="020300000700000000000000fff5", 0xe, 0x2, &(0x7f0000000280)={0xa, 0x2, 0x2000000000d, @mcast2}, 0x1c) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) 03:44:08 executing program 0: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x3}) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/181, 0xb5}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/80, 0x50}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000001280)=""/140, 0x8c}, {&(0x7f0000001340)=""/222, 0xde}, {&(0x7f0000001440)=""/51, 0x33}, {&(0x7f0000001480)=""/32, 0x20}], 0x8, &(0x7f0000001540)=""/105, 0x69}, 0xffff}, {{&(0x7f00000015c0), 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/115, 0x73}, 0x800}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001700)=""/214, 0xd6}, {&(0x7f0000001800)=""/105, 0x69}, {&(0x7f0000001880)=""/247, 0xf7}, {&(0x7f0000001980)=""/221, 0xdd}], 0x4}, 0x5dd4}, {{&(0x7f0000001ac0)=@nfc, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001b40)=""/76, 0x4c}, {&(0x7f0000001bc0)=""/137, 0x89}, {&(0x7f0000001c80)=""/158, 0x9e}, {&(0x7f0000001d40)=""/77, 0x4d}, {&(0x7f0000001dc0)=""/18, 0x12}, {&(0x7f0000001e00)=""/241, 0xf1}, {&(0x7f0000001f00)=""/71, 0x47}, {&(0x7f0000001f80)=""/45, 0x2d}], 0x8, &(0x7f0000002040)=""/234, 0xea}, 0x1e5}, {{&(0x7f0000002140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000021c0)=""/240, 0xf0}], 0x1, &(0x7f0000002300)=""/242, 0xf2}, 0xfffffffffffffff9}], 0x5, 0x2000, &(0x7f0000002540)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002580)={@remote, 0x100, 0x1, 0x2, 0x5, 0x54, 0xfffffffffffffffb}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001640)={@mcast1, 0x10000, 0x1, 0xff, 0xa, 0x2, 0x8000}, 0x20) 03:44:08 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$FICLONE(r0, 0x40049409, r0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x0, 0x3, 0x2, {0x2, 0x9, 0x7, 0x5}}) pwrite64(r0, &(0x7f0000000100)="2f0567d152bd7f38f3b26dbc10e2ee4921a00adea1216bda4b9876228e4b3698efd429737c673e08f6d118321334523fe9abc25ec3a87812f1eaa005c8f6c64146ef7d4f956ca449e46d0b737e0c131f47c851d456d78d647ce00e6b07ed16ffaeb2640ffca18fdbab329a732acf870a76f34508f4a7c439f6887188d73231bc42cf9cd5e07e21dcf843b7634ead434644f2076e36a7774514db4c6fc3162df6d9b17f20467aa3574a66ca", 0xab, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000001c0)=""/109) r2 = add_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="9fcf494c43af355b2f93f1545e850784cdc5a59626c94226f35c9e7ed85ab1cb3ae88cb963dbd4f23c88bb119237808de946f6b1d1b281fd391631", 0x3b, 0x0) r3 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="6380be4e0fcc6996e4d7fd4355baaa41c7862f997f3bfb2fc5cae274b02963de17558a94246bebfb80b55a090f3c90663d382c7d39b4568a03ea50a217317a2c529f006d6e6383879d40777a2b711cce87ed44ccf2c0119b17c55a0df2c4d26536c525bdc467b87babf467269a8318a95d9f61989f99d9d2f59ab6163a65a6a01c6a1672641da6d4bfc508edd3a6a627bddd148707efc46a866e35751bc81e7f4e0dcfcc9282001b88acca8a4362d2a87bcce1defcd8cb651c59f383fd3e1802a81f3debf1adf4ccc29dcef5a0996bf81653bdef6b478aacab6a460e1ec0b2cdd4af975824b3a854b2eeed", 0xeb, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000500)={r2, r3, r4}, &(0x7f0000000540)=""/12, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={'tgr160\x00'}, &(0x7f00000005c0)="2b2ccf3df749959887dcd9d5ca49c3ffa0e2e472d4f5846a63633fd1cc60630c0db26b404ad4bc7d71615a14", 0x2c}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='reno\x00', 0x5) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x80000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000780)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000006c0)="0f5ec92fae41ed3b56a4e918854da684cfa31317e5e614e27f680ebb7e2d80e7f681cf2594ebbf73bb51e3a247b7998847227b1993f290e428bb23bcc6448804573d1a59334c44ee9927184351ca58c424965f2779a8629de58b6c74bf7aee34183761700bfab9778075c1dfe69b6e9e23bafed085c1fee2434cc49a1e3d4c1c0450dd12874e8e4f91b58cec2974f5379dc3c36cc91fdb6088fed0e89df41e8e61a79b70dfe9c9e208d8ce73745cc4142f7ab9581ac7e8", 0xb7, r1}, 0x68) ioctl$RTC_VL_CLR(r5, 0x7014) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000880)={0x10, 0x30, 0xfa00, {&(0x7f0000000840)={0xffffffffffffffff}, 0x4, {0xa, 0x4e20, 0x6, @ipv4={[], [], @rand_addr=0x2}, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000008c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000800), r6}}, 0x18) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000900)) r7 = gettid() getpriority(0x2, r7) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ppp\x00', 0x10800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) connect$can_bcm(r5, &(0x7f0000000b00)={0x1d, r9}, 0x10) readahead(r0, 0x3, 0x9) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000b40)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000b80)={0xddc2, 0x8, 0xa0e, 'queue0\x00', 0xda6a}) pwritev(r8, &(0x7f0000000d80)=[{&(0x7f0000000c40)="0f9c68327db8bf83a244c68ac719b47f77046503840ef600655a96db95e60d16a2ecafc9798ef81314729fa91ca53e938bbad4ef7234b344eaeda0a029b0e3787375c3baac444835e45bee4c997f964dc6c5b233e35827b8d0db0a5d266c963e832bb0a9cc670abccb3acc64dd5c0ac660b1d197db48fc692b228235ccea5910", 0x80}, {&(0x7f0000000cc0)="1868dc2763f0847ed23a08c5d3e54bd315f705b0dd3d1af2bfba1a124ba1dc79048909526d287508653c4279a491eea5d7f363", 0x33}, {&(0x7f0000000d00)="36c5104775fb9478d5551831f5dee1e606b039111187e1685b7322ef45bef72ec963a0364cf718212c125ce6d7203020c8308771306556c8e18445df22b240ab37d8ffc0bb7a6a949e08d1eac0f8eaca3ad64d7ff14a41e180a762ebf4383444812b61f9663d6f7e47892702665142c4ff78", 0x72}], 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x7) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000dc0)={'eql\x00', 0x400}) 03:44:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x12, 0x3, 0xaa}, {{0x0, 0x7530}, 0x3, 0x3, 0x5b9}], 0x30) write(r0, &(0x7f0000000140)="7c7cd15dac50c348e06d108ba75b265b94e9a066db509d6d3f9540e9ef7645077435861ed85e9b4e6c60a801f55ba55ec2652ffd9e70dc8ab2c60d6d588d34c281fe4bbf42f0adc28fa3ade61fe35f1529f6f3a1", 0x54) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/140) [ 319.926148] IPVS: ftp: loaded support on port[0] = 21 [ 320.087859] chnl_net:caif_netlink_parms(): no params data found [ 320.162499] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.169026] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.177503] device bridge_slave_0 entered promiscuous mode [ 320.188384] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.195239] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.203570] device bridge_slave_1 entered promiscuous mode [ 320.240271] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.253384] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.288924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.297976] team0: Port device team_slave_0 added [ 320.306527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.315264] team0: Port device team_slave_1 added [ 320.321470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.332358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.438429] device hsr_slave_0 entered promiscuous mode [ 320.642619] device hsr_slave_1 entered promiscuous mode [ 320.903348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.910829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.944024] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.950564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.957766] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.964381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.071542] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.078512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.092492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.107062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.116485] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.125697] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.146410] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.163722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.169822] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.185871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.195397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.205358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.213581] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.220065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.237404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.246393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.256303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.264640] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.271126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.290724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.299034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.318095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.325927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.343980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.351854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.361194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.373600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.385172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.392803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.401728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.418290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.434847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.443273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.461786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.469135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.477590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.508061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.514278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.548673] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.575414] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00002c5fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)={0x5, 0x8, 0x0, [{0x4, 0x3, 0x8e0, 0xc2, 0x9, 0x7, 0x2}, {0x5, 0xda4, 0x4, 0x14d8, 0x81, 0x0, 0x1ff}, {0x3, 0xfffffffffffff001, 0x29, 0xde6, 0x7, 0x76cf, 0x2}, {0x6, 0xfffffffffffffc01, 0x8, 0x1f, 0x0, 0x1, 0x3}, {0x7, 0x9, 0x4, 0x7f, 0x4, 0x4, 0x7}, {0x9, 0x8, 0x5284, 0x400, 0x6, 0xe08a, 0x3}, {0x3, 0x4, 0x3ff, 0x8, 0x93b, 0x3, 0x10000}, {0x9, 0xff, 0x3, 0x1, 0x80000000, 0x33, 0x6}]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x5, 0x8}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)={r4}, &(0x7f0000000480)=0x8) r5 = dup(r3) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) munmap(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r2, r1, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 03:44:10 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'batadv0\x00'}) fallocate(r0, 0x2, 0x3c42, 0x81) 03:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) fchdir(r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 03:44:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x2000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x1, "93b073fbbeb2921cce850a13e15656489adc6e3e67b5b74bb36fb1b64bfcb90e", 0x0, 0x100, 0x101, 0x3ef3, 0x2, 0x2, 0x3fc8, 0x5}) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000090000070000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x70}}, 0x0) 03:44:10 executing program 1: socketpair$unix(0x1, 0x10, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x400000000000002, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x20) r3 = inotify_init1(0x7fc) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x290040, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0xffffffffffffff5e, 0x6, 0x367125d2, 0x6, 0x2}, 0xfffffffe) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x7) r5 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4, 0xfffffffffffffffe}) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000a40)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53c2f74172d031de4d4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c10000000000000009b4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) get_thread_area(0x0) restart_syscall() accept4$unix(r2, 0x0, &(0x7f0000000140)=0x151, 0x4000000804) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000cc0)="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") r7 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r6, r7, &(0x7f00000000c0)=0x209, 0x9) 03:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) fchdir(r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) [ 322.032839] hrtimer: interrupt took 33338 ns 03:44:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) unshare(0x8000400) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x180) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) 03:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) fchdir(r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 03:44:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000001c0)={0x2, 0xf3}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000004000), &(0x7f0000000080)=0xfd24) fcntl$setsig(r1, 0xa, 0x1b) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="5e00000006000000fe4136081085c5c1e910619d851ca54926011654fa9d9276fa1faaea183f2e5f09671840619839dd0afc36435e05dd96f3af5b0f23a3fb769f1ae13a5b22e920cdb956a515e2f25ad9df3ff31871500000000000000081c0cd1ae7b16a3531767d3ac4ad4967371ea2c837464a2c2209f308b7c08d5a87e400fcb653e39594540f40482915ae2ab2309b161e8360c024679ebc5db333582222dd6b8ca871508b777cd9c99caa811c19772b373102d92cac319470207d27fce8db0c927af0d82c19491c83"], &(0x7f0000000140), 0x1400) 03:44:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, 0x0, 0x0) 03:44:11 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x3}, 0x28, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001440)={0x0, 0x4, 0x8001, 0x0, 0x1f, 0x40, 0x9, 0x1, {0x0, @in6={{0xa, 0x4e23, 0x83, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe643}}, 0x5, 0x0, 0x240000000000000, 0xfffffffffffffff9}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001500)={r2, 0x6, 0x1, 0x1, 0x0, 0x8, 0x8, 0x101, {r3, @in={{0x2, 0x4e21, @multicast1}}, 0x4367, 0xfffffffffffffff9, 0x4, 0x4, 0x4}}, &(0x7f00000015c0)=0xb0) fadvise64(r0, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 03:44:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x2000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x1, "93b073fbbeb2921cce850a13e15656489adc6e3e67b5b74bb36fb1b64bfcb90e", 0x0, 0x100, 0x101, 0x3ef3, 0x2, 0x2, 0x3fc8, 0x5}) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000090000070000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x70}}, 0x0) [ 322.493698] protocol 88fb is buggy, dev hsr_slave_0 [ 322.499530] protocol 88fb is buggy, dev hsr_slave_1 [ 322.505531] protocol 88fb is buggy, dev hsr_slave_0 [ 322.511209] protocol 88fb is buggy, dev hsr_slave_1 [ 322.522505] IPVS: ftp: loaded support on port[0] = 21 03:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) fchdir(r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 03:44:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munlockall() msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) clock_gettime(0xbffffffffffffffd, &(0x7f0000000000)) 03:44:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x200201, 0x8000000000079) poll(&(0x7f0000000040)=[{r1, 0x1}, {r0, 0x40}, {r1, 0x4002}, {r0, 0x10}, {r0, 0x40}, {r1, 0x200}, {r0, 0x8000}, {r0, 0x1000}, {r0, 0x80}], 0x9, 0x7) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0xffff, 0x5, 0x7fff, 0x400}) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000180)=ANY=[]) 03:44:12 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@remote, @dev, 0x0}, &(0x7f0000000140)=0xc) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x850, @dev={0xfe, 0x80, [], 0xf}, 0xffff}}, 0x101, 0x10000}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x9}, &(0x7f0000000300)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @rand_addr=0x7}, 0x5, 0x1, 0x3, 0x2, 0x7, 0x5}, 0x20) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x1000008, 0x4) [ 322.919651] IPVS: ftp: loaded support on port[0] = 21 03:44:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) fchdir(r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 03:44:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xffff, 0x202000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x40000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x8, 0x18000000000000, 0x3, 0x1, 0x7, 0x505, 0xe7d, 0x4, 0x8000, 0x3, 0x10001, 0x6, 0x1, 0x7, 0x7, 0x6, 0x4, 0x1, 0x2, 0xcf, 0x0, 0xffffffffffffff2d, 0x53b45cab, 0x5, 0x7, 0x80000001, 0xfff, 0x70c1, 0x7fffffff, 0x400, 0x1ff, 0x3]}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000080)={0xc, {0x480, 0x800, 0x3, 0x9}, {0x0, 0x6, 0x2, 0x1f}, {0x5, 0x1}}) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000000)=0x3, 0x4) fcntl$setsig(r0, 0xa, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000004000aa6eca4d3c600000000000000000000000000006528b8072e02c8d00ae9d14e5bcbcfc7a93354908e0fc66dbc9c452d4fc3ab5ed59cc27d3c6efa209fa19e99685b8e10c60c851d37c7026a8d551e58ab84ed021ab2cedc1d05d858f5574f33a785d9ec3440d6569c9231131360514d103dde7d"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 03:44:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80040080045017, 0x0) 03:44:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) fchdir(r0) 03:44:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000000000020000000200000000000000b9d7ffff01000000000000001f000080050000000400000080000000ff07000000000000080000c0620000000100000078000000a38adca1060000000000000000000000050000000100000001feffff05000000000000000000004000020000060000004000000000040000000000000300008013c0337ffeffffff0500000055c20000000000000600008000000000ffffffff000000000700000000000000"]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x9, 0x2, 0x7f, 0x7, 0xef6, 0x8}) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x10000) close(r1) 03:44:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200000000001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) unshare(0x20400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x6, 0x7ff, 0x3f, 0x0, 0x2, 0x54c9, 0x1, 0x4, 0xbb0f, 0x34932c77, 0x9, 0x5, 0x0, 0x74d, 0x80000000, 0x9, 0x7, 0x1de, 0x8}) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae0a, 0x0) 03:44:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xd56, 0x5, 0x1c, 0xfffffffffffffff9, 0x18, 0x1, 0x7a9, 0x6ac, 0x9920, 0x3, 0x70, 0x1}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x35, 0xa, 0x0, "1fff03000000000020421558036177e485000000000000000000000000000080"}) 03:44:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f00000001c0)=0xffffffffffffff84) 03:44:12 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x3}, 0x28, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001440)={0x0, 0x4, 0x8001, 0x0, 0x1f, 0x40, 0x9, 0x1, {0x0, @in6={{0xa, 0x4e23, 0x83, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe643}}, 0x5, 0x0, 0x240000000000000, 0xfffffffffffffff9}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001500)={r2, 0x6, 0x1, 0x1, 0x0, 0x8, 0x8, 0x101, {r3, @in={{0x2, 0x4e21, @multicast1}}, 0x4367, 0xfffffffffffffff9, 0x4, 0x4, 0x4}}, &(0x7f00000015c0)=0xb0) fadvise64(r0, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 323.686510] IPVS: ftp: loaded support on port[0] = 21 03:44:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x153) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:12 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 03:44:12 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) alarm(0x7f) umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0xfffffffe, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:44:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syncfs(r0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000001a40)) [ 323.988148] binder_alloc: binder_alloc_mmap_handler: 12227 20001000-20004000 already mapped failed -16 [ 324.014285] binder: BINDER_SET_CONTEXT_MGR already set [ 324.019609] binder: 12227:12230 ioctl 40046207 0 returned -16 03:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 324.061628] binder_alloc: 12227: binder_alloc_buf, no vma [ 324.067424] binder: 12227:12231 transaction failed 29189/-3, size 24-8 line 2973 [ 324.134015] binder: release 12227:12230 transaction 5 out, still active [ 324.140830] binder: undelivered TRANSACTION_COMPLETE 03:44:13 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x400800) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'tunl0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 03:44:13 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x3}, 0x28, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001440)={0x0, 0x4, 0x8001, 0x0, 0x1f, 0x40, 0x9, 0x1, {0x0, @in6={{0xa, 0x4e23, 0x83, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe643}}, 0x5, 0x0, 0x240000000000000, 0xfffffffffffffff9}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001500)={r2, 0x6, 0x1, 0x1, 0x0, 0x8, 0x8, 0x101, {r3, @in={{0x2, 0x4e21, @multicast1}}, 0x4367, 0xfffffffffffffff9, 0x4, 0x4, 0x4}}, &(0x7f00000015c0)=0xb0) fadvise64(r0, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 324.182699] binder: undelivered TRANSACTION_ERROR: 29189 [ 324.188254] binder: send failed reply for transaction 5, target dead 03:44:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0xf, 0x8, {0x57, 0x2, 0x1f, {0x100000000, 0x3}, {0xe61f, 0xff}, @cond=[{0x1, 0x7, 0x9, 0x3, 0x0, 0x2}, {0x3, 0x20, 0x8, 0xaef, 0xffff, 0x6}]}, {0x52, 0x9c, 0x0, {0x4f7, 0x8}, {0x6, 0x3}, @ramp={0x400, 0x3ff, {0x80000000, 0xffffffff, 0x800, 0x10001}}}}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="170000000702000a5e73797374656d7d2f010000000000"], 0x17) fstat(0xffffffffffffffff, &(0x7f0000000100)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x733ae309) writev(0xffffffffffffffff, &(0x7f0000000100), 0x233) 03:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x3, 0x4) getsockopt$inet6_int(r0, 0x6, 0x0, 0x0, &(0x7f0000013000)) 03:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00?') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cca3e8c74b50534927c4f0e6d81f3cca5b3b9bd64c57abd9af85a3fd63e001c4e7ace3bd880217d69b1f7b693c095f1befc5acf14d825a753a04272e9c01661057471b74fcc255773fda33494fcdf90ea66db36e40b93031efb88a4a17dbdb64c6c81efad12df3c5881158c5e50dedc19fb0d5c59fa8468820d9cb490126b037149dda17ad0592d6b908157561927d9c49817ba6b782a49b888fdfe8bb6c3e9db41488f8624f9ea1764402", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x3c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r3, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e20}}) r6 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r6, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) r7 = socket$inet6(0xa, 0x1000000000002, 0x4) connect(r4, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="0a4cc80700315f85714070") write(r7, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680), 0x5e) read(r8, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 03:44:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:14 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x3}, 0x28, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001440)={0x0, 0x4, 0x8001, 0x0, 0x1f, 0x40, 0x9, 0x1, {0x0, @in6={{0xa, 0x4e23, 0x83, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe643}}, 0x5, 0x0, 0x240000000000000, 0xfffffffffffffff9}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001500)={r2, 0x6, 0x1, 0x1, 0x0, 0x8, 0x8, 0x101, {r3, @in={{0x2, 0x4e21, @multicast1}}, 0x4367, 0xfffffffffffffff9, 0x4, 0x4, 0x4}}, &(0x7f00000015c0)=0xb0) fadvise64(r0, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 03:44:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 03:44:15 executing program 3: r0 = open(&(0x7f0000000040)='./bus/file0\x00', 0x8000000000141041, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4002, &(0x7f00000000c0)=0x4, 0x63, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0xdb3) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x18) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 03:44:15 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:44:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x7, 0x1, 0xb5}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYRES16=r0]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:15 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x81, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x81, &(0x7f0000000140)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x4, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize'}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@subj_user={'subj_user', 0x3d, 'y\x00'}}]}}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000600)={0x9, 0x16, 0x8, 0x9, "be3683728151c621de9f6d34d7d71483879e0603f118d911433ed5cbc6c4eacb"}) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r4 = dup2(r3, r0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f00000006c0)={0x1, 0x0, 0x103, 0x2, {0x3, 0xfff, 0xda8, 0x4}}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000017c0)=0x0) r6 = gettid() r7 = getpgid(0x0) r8 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d40)={0x0, r4, 0x0, 0x8, &(0x7f0000002d00)='group_id'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002dc0)={0x0, r4, 0x0, 0x17, &(0x7f0000002d80)='trusted.overlay.opaque\x00'}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002e00)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002e40)={0x0}, &(0x7f0000002e80)=0xc) r13 = getpgid(0x0) r14 = fcntl$getown(r4, 0x9) fcntl$getownex(r4, 0x10, &(0x7f0000003080)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000003540)=0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000003580)=0x0) r18 = dup2(r3, r4) sendmmsg$unix(r4, &(0x7f0000003680)=[{&(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x1000}], 0x1, &(0x7f0000001800)=[@rights={0x28, 0x1, 0x1, [r3, r3, r3, r0, r4, r0]}, @cred={0x20, 0x1, 0x2, r5, r1, r2}, @rights={0x18, 0x1, 0x1, [r3, r3]}, @rights={0x28, 0x1, 0x1, [r4, r3, r4, r0, r4]}, @rights={0x38, 0x1, 0x1, [r4, r3, r3, r4, r3, r3, r4, r4, r3]}], 0xc0, 0x4815}, {&(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000001940)="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", 0x1000}], 0x1, &(0x7f0000002980)=[@rights={0x18, 0x1, 0x1, [r4, r3]}, @cred={0x20, 0x1, 0x2, r6, r1, r2}, @rights={0x28, 0x1, 0x1, [r4, r3, r0, r3, r0]}, @rights={0x30, 0x1, 0x1, [r0, r3, r4, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r4, r3]}, @cred={0x20, 0x1, 0x2, r7, r1, r2}], 0xd0, 0x4000000}, {&(0x7f0000002a80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002b00)="78a9f667838dc7aa2a2666fe861a818d56cef0b2158613bd3cf260758fdcc367491f2dd3ea157dd4934ec989cc6d3bdc4851e539ae913eef4699cab4ac8ddfdaa2615cee82e5146be3f20bdf4f564cbf917af01724a1371d064ce6a7b2d2cdff9ad4bf21104f526c13c8ab482c5762e82dc8c16c15e7763fb7af65530de23a0c2160f9c431666bd6fccf", 0x8a}, {&(0x7f0000002bc0)="55035a2bb6a478e4abe853562ad63a48ff1a06931b9660b2e4359295cd87c967cb588b25b2d194021c67951a6e93d1bab7738f06d0fac3d1d5793c17968fd6950b1f88562e9e116bce46cdc408221a17c7d63af391a2cfe49a74a1a7728bc9df11082203d528e2132a605d916ededa2e5c4b03b37f72829cd5b3a59e7ca3a69a7e7cf2f2cb26695ddfaf675d3f9a0a66cdafc90bbdb5b969df80f55df868b4b8d6aaa0d2ee39f19067ac7bf43ae16827b080f8fae022e0e1351b43fe6c79c139ebcaaeeaf6d495aaab71a0cd412ef3e5ba05f488c2", 0xd5}], 0x2, &(0x7f0000002ec0)=[@cred={0x20, 0x1, 0x2, r8, r1, r2}, @rights={0x18, 0x1, 0x1, [r4, r4]}, @cred={0x20, 0x1, 0x2, r9, r1, r2}, @cred={0x20, 0x1, 0x2, r10, r1, r2}, @cred={0x20, 0x1, 0x2, r11, r1, r2}, @cred={0x20, 0x1, 0x2, r12, r1, r2}, @cred={0x20, 0x1, 0x2, r13, r1, r2}, @cred={0x20, 0x1, 0x2, r14, r1, r2}], 0xf8, 0x24000855}, {&(0x7f0000002fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003040), 0x0, &(0x7f00000030c0)=[@cred={0x20, 0x1, 0x2, r15, r1, r2}], 0x20, 0x14}, {&(0x7f0000003100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000003180)="9c8bef79b5e5a3439d868396bae4607121a4458c629493c91c14c3d56e7a6b847281e54c2ad9a3ae5292fdb08e297875ed762e02b5554c90cd79f9f2d4e7180848a3b94a29c46a7cd6e368ab1e", 0x4d}, {&(0x7f0000003200)="87afc98e57e59dcdb194964314c7b08ce8abe09df920832e45142ab46a6b9ca7d44db5fce7e4968c23c8afc8032a0a7828c4d8ba5b1df865909267a43232eacb2424e306", 0x44}, {&(0x7f0000003280)="08229c9779879580b9b64fc020e57e65c536e5123d679d46099bc54ca91670a60957b117c83996bff1292d64eab0af76cf3544f70e724f486f1c065582d6c53c194e1430e531c104be6a6620dd8ae358fd2e418117208d5640680e7e4abb37d1d8b3dc613da782bd3053197732deb2827ad7b831ff85a8f9171f8ac4e0091c921e38d868ebbe6b64586b01c7266d97afd7c7898d850e5a45196e68557af6d6", 0x9f}, {&(0x7f0000003340)}, {&(0x7f0000003380)="95492e6cfdb033aa7472d8227b25bc6ca5bb3a84cbee6e897098cea137e3d2dfd0b30a33a4da63cce331bb18c6d15683cfbe96d0154553d42b3c90231f1653fde121c798e5bfde68115bacc39f6eeac4140cd8d87251dd4dd26be01321f38442238e8cd1d44566e12d1ca5853911a37cef085ccaa08e187a373dc8a922f37a28d6b546dc1a20c885564f3c44e1e56c42b8ab2b683483d69ead83aa3baf110e5ea0b24dba818e92e4ba4acd6a1df6e20ef25a718383c77ac8c91302a7809413143ea1d3eded00b920aaf7ca7bcd61fd2f275eb759f26ee58d340c4054e61d4b6f3fd2c22a44bf4e60bdc5d9387043dacd", 0xf0}, {&(0x7f0000003480)="4c06c6efd5cac52774b6380e9d5f5ccf89714fc6ad9d672ce80aaed475fefd908a2f", 0x22}], 0x6, &(0x7f00000035c0)=[@rights={0x20, 0x1, 0x1, [r0, r3, r0]}, @cred={0x20, 0x1, 0x2, r16, r1, r2}, @cred={0x20, 0x1, 0x2, r17, r1, r2}, @rights={0x28, 0x1, 0x1, [r3, r0, r3, r3, r18]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r4, r4, r3, r3, r3, r3, r0]}], 0xc0}], 0x5, 0x80) write$FUSE_STATFS(r4, &(0x7f00000037c0)={0x60, 0xffffffffffffffff, 0x2, {{0x9, 0x58f3, 0x1, 0x7a4, 0x4, 0x5, 0x8, 0x20}}}, 0x60) ioctl$DRM_IOCTL_GEM_FLINK(r18, 0xc008640a, &(0x7f0000003840)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000003880)={r19, 0x80000, r4}) 03:44:15 executing program 0: 03:44:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 03:44:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 03:44:16 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) open(&(0x7f0000000040)='./bus\x00', 0x200, 0x0) 03:44:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 327.065517] binder: 12319:12321 transaction failed 29189/-22, size 0-0 line 2834 03:44:16 executing program 1: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) wait4(r0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002580)='./file0/file0\x00', 0x4) 03:44:16 executing program 0: ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000000c0)=""/211) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000540)) gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x2, 0x4) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000cc0), 0x1000000000000271, 0xfffffffffffffffe) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) capset(&(0x7f00000003c0), &(0x7f0000000400)={0x40, 0x3, 0x5, 0x5, 0x3, 0x159}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:44:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x400000000007, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) 03:44:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 327.332586] binder: undelivered TRANSACTION_ERROR: 29189 03:44:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 327.983800] IPVS: ftp: loaded support on port[0] = 21 [ 328.174862] chnl_net:caif_netlink_parms(): no params data found [ 328.284285] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.290818] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.299099] device bridge_slave_0 entered promiscuous mode [ 328.307992] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.314883] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.323442] device bridge_slave_1 entered promiscuous mode [ 328.362059] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.373586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.402039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.410084] team0: Port device team_slave_0 added [ 328.417002] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.425143] team0: Port device team_slave_1 added [ 328.431178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.439840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.506681] device hsr_slave_0 entered promiscuous mode [ 328.552336] device hsr_slave_1 entered promiscuous mode [ 328.603399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.612005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.637237] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.643917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.651083] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.657765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.755769] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.761979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.777986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.793838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.805721] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.816164] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.830326] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.846949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.853136] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.871818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.880274] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.886822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.904666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.913020] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.919523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.947771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.966262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.975100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.000628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.010924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.022593] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.030183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.038950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.049008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.071841] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.089899] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530038db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd07000000000000005f83c3f6608b8f"], 0x1, 0x0, 0x0) 03:44:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='-\x00') 03:44:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x200000d8) [ 329.397038] *** Guest State *** [ 329.400650] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 329.409715] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 329.419431] CR3 = 0x0000000000000000 [ 329.423681] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 329.430437] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 329.437286] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 329.444066] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 329.450203] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 329.457717] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.466075] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.478377] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.486764] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:44:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a5080085f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf03098bdb8fb902c77d0c56e79d4611ad01b8c2b32f248fea53aad30ec00f877397e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf4652649"], 0x83}, 0x0) 03:44:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 329.494936] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.503397] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.511739] GDTR: limit=0x00000000, base=0x0000000000000000 [ 329.520156] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.528482] IDTR: limit=0x00000000, base=0x0000000000000000 [ 329.536796] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:44:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a5080085f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf03098bdb8fb902c77d0c56e79d4611ad01b8c2b32f248fea53aad30ec00f877397e3de"], 0x64}, 0x0) [ 329.545004] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 329.551548] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.559250] Interruptibility = 00000000 ActivityState = 00000000 [ 329.565610] *** Host State *** [ 329.568908] RIP = 0xffffffff812b0dfc RSP = 0xffff888212fdf380 [ 329.575201] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.582010] FSBase=00007fbb6cd60700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 329.590297] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 329.596591] CR0=0000000080050033 CR3=0000000212f08000 CR4=00000000001426e0 [ 329.603978] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 329.610778] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 329.617237] *** Control State *** [ 329.620975] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 329.627859] EntryControls=0000d1ff ExitControls=002fefff [ 329.633740] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 329.641027] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 03:44:18 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000008000000000000000002bb4b0905c45340000000000"], 0x1, 0x0, 0x0) [ 329.648034] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 329.654957] reason=80000021 qualification=0000000000000000 [ 329.661694] IDTVectoring: info=00000000 errcode=00000000 [ 329.667652] TSC Offset = 0xffffff4bf64efc65 [ 329.672288] EPT pointer = 0x000000020ef0b01e 03:44:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe21"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:19 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000008000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100b44a62a8b9"], 0x1, 0x0, 0x0) 03:44:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local}, 0x10) [ 330.016517] *** Guest State *** [ 330.019877] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 330.029073] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 330.038097] CR3 = 0x0000000000000000 [ 330.041858] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 330.048528] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 330.055138] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 330.061160] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 330.067324] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 330.074129] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.082258] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.090289] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.099674] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.107774] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.115890] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.123982] GDTR: limit=0x00000000, base=0x0000000000000000 [ 330.132111] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.140134] IDTR: limit=0x00000000, base=0x0000000000000000 [ 330.148260] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.156333] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 330.162877] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.170377] Interruptibility = 00000000 ActivityState = 00000000 [ 330.176734] *** Host State *** [ 330.179985] RIP = 0xffffffff812b0dfc RSP = 0xffff88820b2df380 [ 330.186155] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.192687] FSBase=00007fbb6ccfd700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 330.200531] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 330.206585] CR0=0000000080050033 CR3=0000000212f08000 CR4=00000000001426e0 03:44:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000000), 0xb0000001) socket$inet6(0xa, 0x0, 0x0) [ 330.213782] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 330.220521] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 330.226729] *** Control State *** [ 330.230232] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 330.237039] EntryControls=0000d1ff ExitControls=002fefff [ 330.242607] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.249581] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.256381] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.263078] reason=80000021 qualification=0000000000000000 [ 330.269439] IDTVectoring: info=00000000 errcode=00000000 [ 330.275061] TSC Offset = 0xffffff4bf64efc65 [ 330.279423] EPT pointer = 0x000000020ef0b01e 03:44:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) setregid(0x0, r1) 03:44:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:19 executing program 3: 03:44:19 executing program 5: 03:44:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x100000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "d027639684e3695a"}) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:44:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 03:44:19 executing program 3: open(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$KDGKBENT(r0, 0x4b46, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x0, 0x2ffd}, 0x4) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:44:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000000), 0xb0000001) socket$inet6(0xa, 0x0, 0x0) 03:44:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, "25ec54ab463fcf6108eb4cc83b1f11d3893e17c0bccf6881d5eebc917ede7331993fc311391d39c807d88f944c0b32cee4e40325f83517dc606adf46822cc415", "abce6c7fb3547df586244ccbbb63ecea535b0a8cb8850985faf2d9c023dc5017ba5881dfbcebb42c9a17fce0fc55eb031da503eeb670a4ee3309337f3e394f48", "adfd75ae0caa391b94911db035b76d52abe5762ae806a019985199623f060a87"}) 03:44:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c84"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:20 executing program 5: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(0xffffffffffffffff, 0xff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x2, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000180)=@v2={0x3, 0x2, 0xc, 0x1f, 0xd, "dd4561fff162cdf0038b85701f"}, 0x17, 0x1) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) pipe(0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='system_u:object_r:init_exec_t:s0\x00', 0x21, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) 03:44:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f3794"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}}, 0x800) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 03:44:20 executing program 3: r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) ptrace(0x10, r0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="f4", 0x1) 03:44:20 executing program 4: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 03:44:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000000), 0xb0000001) socket$inet6(0xa, 0x0, 0x0) 03:44:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb8"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:44:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) write$vnet(r0, &(0x7f0000000080)={0x1, {0x0, 0xfffffffffffffc85, 0x0}}, 0xfffffe0b) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 03:44:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) 03:44:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0104320, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:44:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000000), 0xb0000001) socket$inet6(0xa, 0x0, 0x0) 03:44:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000c500000000000000950000000000000033cb3ebe7a2db4aeae944c8a736c94c649b09d08ddedb8b33e7e04d597f1cd7b5cec365486402bf97097caad064d18e556e97d7186e840fe212be8044cd1b6aa1f1c41029ede9fb01d63f85c841f37940fb87a"], 0x0}, 0x48) 03:44:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000500)) stat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:44:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2000) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x3c, &(0x7f0000000100)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYBLOB="157b"], 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) r4 = semget$private(0x0, 0x20, 0x402) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f00000003c0)=""/126) fsetxattr$security_smack_transmute(r3, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x2) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 03:44:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000580)="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", 0x200, 0x0) fcntl$setstatus(r1, 0x4, 0x4401) io_setup(0x9, &(0x7f0000000040)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) io_submit(r2, 0x111, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:44:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100000031, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000540), 0x20) 03:44:21 executing program 3: 03:44:21 executing program 3: syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f0000000180), 0x10, &(0x7f0000000200)={&(0x7f0000000280)={0x7, 0x200, 0x7fffffff, {}, {r2, r3/1000+10000}, {0x4, 0x0, 0x86, 0x2}, 0x1, @can={{0x3, 0x4, 0x5292, 0x8001}, 0x6, 0x1, 0x0, 0x0, "75b0217b16aaf049"}}, 0x48}, 0x1, 0x0, 0x0, 0x14}, 0x4) r4 = syz_open_pts(r0, 0x2) fcntl$dupfd(r0, 0x0, r4) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x741f}) r5 = dup3(r4, r1, 0x0) write$UHID_INPUT(r5, &(0x7f0000000600)={0x8, "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", 0xffffffffffffffd5}, 0x1006) 03:44:21 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="15bf6234488d") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 332.601015] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 03:44:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e26000000000000001c8a9c481719bcd999c13f9e796df9302828f7fd946bc90a59a3ea73dff2c294e4aaa1b732e157c3adcd3ee77f230ccebe57b1a3a773be1930c67943eb4e0c32f47d7752ca0c4363ab560a36d0aaecb31e386c21a0db1029572269cf099f225eace39fb4b2f32335"], 0xc1}, 0x0) 03:44:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000500)) stat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:44:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xdc\x0e\x9d\x12L\xc4\xf3B[:,\xeb\x93\xdb\x15\xd2y\x04\xcd$\xae\xa8`\xa9\xf0\xeb\xa8CvA\xfcR\xf3\x04\xf1\xa8\x90\xe5OQ\xdc\xff\x83-\xb0Y\x80h\xaf\x8b~}\xa8\x1d\x95^e#X\x85\x1a\xbe\xb5\xd7g\x06\x87.\xe8\x02)\x13\x89\x99`\xb21\xcfIq\x83y0{\xa3\xd6h\x90\xcc\xf6\xf4\xad\x1a\x7f\x8a\xf5\x98\xc7\x84\xb50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000400), 0x1c4) 03:44:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/176, 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) r2 = syz_open_procfs(0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 03:44:23 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000008000000000000000002bb4b04e5c4534000000000000ebffa1828b3c972bcbb7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943"], 0x1, 0x0, 0x0) 03:44:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001a05ae91bf0d5c3564f245199edbe0800197f2497f1d28d2923e07cca96230000000000000091b2419565942edd3c26cfa0e8ba6d945f8e010000000000005a38c746b9b692c080d927eeec6255"], 0x1, 0x0, 0x0) 03:44:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530038db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd07000000000000005f83c3f6608b8fc29cc24ab5d6286ffca73da1ac09b52cfda1769fe3a62064e010c408dd374a40f5b408be6d928313c84f53ce8d1e5e1b9777aaa3acd7a698a074b46ead45cd04ba1482939c8b81fc99b6617cd2277b2c940323499c6046"], 0x1, 0x0, 0x0) 03:44:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000500)) stat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:44:23 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7cfed30900000000000000000000000000000012ab971c3d7ecdc632ca4861fb59f3563d553347ca54908c3a2b494b66b08efc3dfec13b632912805735de3bfa976c96f27c6d8dc31d328a162e622c354b88ea7049a17b968469c683c832d24b0a97cf89c85eaa55d3e3faf59ea2bde6576c061414235423bc650120d9ec2801a3033d792789b6fa3e0040b5"], 0x1, 0x0, 0x0) 03:44:23 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="67869c37ce72e4fddd7e79f2cb860d7908f9907106cb932d0ce16087dcf944e3bd1a2db81d8e584574f9f041d50a1a61026809133995c75997afaf622eac69930dad1d2810e824e58d2d6e72f5ab4732c747eab2e2e7b7adcc523a805b94448018f7fbc4d5a1afc69445302b59d509c0858d1337794d2a16e9fa82ddef362afb1a3f4138a11cb42e4c01817aac4dc550402e566311125a873680998d5797450b4be41f7c417792d1c894d649437e826ca7f9142e616f17ed3a1cdf78d155f61456ff00b557eff94d4900de99eaedaa74f5b76325f1b1a55deefaa69a746a0323af"], 0x1, 0x0, 0x0) 03:44:24 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000812de45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 03:44:24 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 03:44:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)) [ 335.044039] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. 03:44:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc56038a00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000001e0000", 0x48}], 0x1) 03:44:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000500)) stat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:44:24 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001100)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 03:44:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000000000101, 0x0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/237, 0xed}], 0x1) 03:44:24 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x14, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x600000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="75360ee9d44e414a7c7c2569a64a9494fbf4a2d6be4494259c4f96af6c73d40ceb4898ec7bb7412d522a9eb29d3b9a9bdbafb9e78c83b249ae5e5724e8e7f152d4c84b4513ea7a7806d71cbfd8282a216e69ef9c2b7360e6aaa003238cb2b341b4769cd0ae9f17b9448e422b509ebdd48d106bc4f5da7a9dc43559370dd2e43f3c06773521c4dc63c0c870e469e785b41ee491f2686d1a4a6891b565158d19e6d573ccb5f1c7e465a89b3b", 0xab, 0x0) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r5 = socket$inet6(0xa, 0x8000000000000006, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0x0, 0x0, 0x0, 0xfff}, 0x9}, 0xa) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x11000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c7, 0xfffffffffffff281, 0x8, 0x0, 0x2, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000bb"], 0x0) fdatasync(r3) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffff00000001, 0x400000) keyctl$set_reqkey_keyring(0xe, 0x6) r7 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1000000000000b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_G_CTRL(r7, 0xc0205647, &(0x7f00000000c0)={0xffffffff0f010000}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 03:44:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) getsockname(r1, 0x0, 0x0) 03:44:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:44:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000340)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x101002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 03:44:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00'}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 03:44:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000500)) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xffffffd9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0x0, 0x20003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$int_in(r0, 0x0, 0x0) 03:44:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000180)=@abs, 0x6e) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000000)) 03:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000500)) 03:44:25 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) 03:44:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 03:44:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 03:44:25 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x14, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x600000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="75360ee9d44e414a7c7c2569a64a9494fbf4a2d6be4494259c4f96af6c73d40ceb4898ec7bb7412d522a9eb29d3b9a9bdbafb9e78c83b249ae5e5724e8e7f152d4c84b4513ea7a7806d71cbfd8282a216e69ef9c2b7360e6aaa003238cb2b341b4769cd0ae9f17b9448e422b509ebdd48d106bc4f5da7a9dc43559370dd2e43f3c06773521c4dc63c0c870e469e785b41ee491f2686d1a4a6891b565158d19e6d573ccb5f1c7e465a89b3b", 0xab, 0x0) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r5 = socket$inet6(0xa, 0x8000000000000006, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0x0, 0x0, 0x0, 0xfff}, 0x9}, 0xa) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x11000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c7, 0xfffffffffffff281, 0x8, 0x0, 0x2, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000bb"], 0x0) fdatasync(r3) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffff00000001, 0x400000) keyctl$set_reqkey_keyring(0xe, 0x6) r7 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1000000000000b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_G_CTRL(r7, 0xc0205647, &(0x7f00000000c0)={0xffffffff0f010000}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 03:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 03:44:25 executing program 0: 03:44:26 executing program 0: 03:44:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:26 executing program 3: 03:44:26 executing program 2: 03:44:26 executing program 0: 03:44:28 executing program 1: 03:44:28 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x14, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x600000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="75360ee9d44e414a7c7c2569a64a9494fbf4a2d6be4494259c4f96af6c73d40ceb4898ec7bb7412d522a9eb29d3b9a9bdbafb9e78c83b249ae5e5724e8e7f152d4c84b4513ea7a7806d71cbfd8282a216e69ef9c2b7360e6aaa003238cb2b341b4769cd0ae9f17b9448e422b509ebdd48d106bc4f5da7a9dc43559370dd2e43f3c06773521c4dc63c0c870e469e785b41ee491f2686d1a4a6891b565158d19e6d573ccb5f1c7e465a89b3b", 0xab, 0x0) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r5 = socket$inet6(0xa, 0x8000000000000006, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0x0, 0x0, 0x0, 0xfff}, 0x9}, 0xa) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x11000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c7, 0xfffffffffffff281, 0x8, 0x0, 0x2, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000bb"], 0x0) fdatasync(r3) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffff00000001, 0x400000) keyctl$set_reqkey_keyring(0xe, 0x6) r7 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1000000000000b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_G_CTRL(r7, 0xc0205647, &(0x7f00000000c0)={0xffffffff0f010000}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 03:44:28 executing program 3: 03:44:28 executing program 2: 03:44:28 executing program 0: 03:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:28 executing program 3: 03:44:28 executing program 0: 03:44:28 executing program 2: 03:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:28 executing program 1: 03:44:28 executing program 3: 03:44:28 executing program 0: 03:44:29 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x14, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x600000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="75360ee9d44e414a7c7c2569a64a9494fbf4a2d6be4494259c4f96af6c73d40ceb4898ec7bb7412d522a9eb29d3b9a9bdbafb9e78c83b249ae5e5724e8e7f152d4c84b4513ea7a7806d71cbfd8282a216e69ef9c2b7360e6aaa003238cb2b341b4769cd0ae9f17b9448e422b509ebdd48d106bc4f5da7a9dc43559370dd2e43f3c06773521c4dc63c0c870e469e785b41ee491f2686d1a4a6891b565158d19e6d573ccb5f1c7e465a89b3b", 0xab, 0x0) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r5 = socket$inet6(0xa, 0x8000000000000006, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0x0, 0x0, 0x0, 0xfff}, 0x9}, 0xa) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x11000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c7, 0xfffffffffffff281, 0x8, 0x0, 0x2, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000bb"], 0x0) fdatasync(r3) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffff00000001, 0x400000) keyctl$set_reqkey_keyring(0xe, 0x6) r7 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1000000000000b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_G_CTRL(r7, 0xc0205647, &(0x7f00000000c0)={0xffffffff0f010000}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 03:44:29 executing program 2: 03:44:29 executing program 0: 03:44:29 executing program 1: 03:44:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:29 executing program 3: 03:44:29 executing program 0: 03:44:29 executing program 2: 03:44:29 executing program 3: 03:44:29 executing program 1: 03:44:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:29 executing program 3: 03:44:30 executing program 4: 03:44:30 executing program 1: 03:44:30 executing program 0: 03:44:30 executing program 2: 03:44:30 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:30 executing program 3: 03:44:30 executing program 0: 03:44:30 executing program 1: 03:44:30 executing program 2: 03:44:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:30 executing program 4: 03:44:30 executing program 3: 03:44:30 executing program 0: 03:44:30 executing program 2: 03:44:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a5c905681a4ff97771fdd0b02934df3b10b956c1ce6bb0a6ec71cde9811290f4c5e1544c7616e3fa5ad81082010f0e1f9d6a71044b304c68b5aa508e46a88c2c", "0675cf2c92c14ae556f12f66dab62a3bdb4d1cf1ad5bada6cbd7d2a386ca07e37b1ec567f0a4bd05ae5a3109816a0b9c3aa50619c41a22f100", "50dbb07a7713419cb83cd8477110dca9c27765f8b5d0e3238fdee3a59aa95796"}) 03:44:30 executing program 4: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) 03:44:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:30 executing program 3: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x24000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x74c, 0x0) 03:44:30 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) connect$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) clock_getres(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) 03:44:30 executing program 1: r0 = gettid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt(r3, 0x8, 0x80000000, &(0x7f00000000c0)="c1f049f136910214be7db3b20910011d7ed9ff5f076114df439e9a3ab336c07d6231d8f1e00dcd160bde9d5e462ecb25738c0fd7ad61007b2743a216983dfd517d028b52c97dd496ec20ee8a90c90bfa73", 0x51) tkill(r0, 0x1000000000016) 03:44:30 executing program 2: creat(0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 03:44:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x10}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, &(0x7f0000000040)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='fuse\x00', 0x18000c, &(0x7f0000000900)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x37}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@euid_eq={'euid', 0x3d, r8}}, {@uid_eq={'uid', 0x3d, r9}}, {@dont_appraise='dont_appraise'}, {@subj_type={'subj_type', 0x3d, 'ppp1-,/(usermd5sum${*].:bdev@\\\\em1ppp0self\xd1nodev\vcpuset'}}, {@subj_role={'subj_role', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x5101, 0x0) ioctl$PIO_CMAP(r10, 0x4b71, &(0x7f0000000240)={0x0, 0x5, 0x1, 0x3f}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000500)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 03:44:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000029c0)={0x7d, 0x0, [0x40000001], [0xc1]}) 03:44:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="0f01f466f30f050fc75b0e0fc72b267e00640f30c4e181f9a5de000000c4c2cdbd120f01ddfc", 0x26}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea\x10\xe0B\x97(\xd5wJkLf;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\x8ap?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1aE6\x9f\x94\x18\xb7\xbc\xc3\xc5o\x97\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x967O^\xfe\x17\x84\xd9\x86\x81\xb6\x92B;\xf0n\x00f\xa1\xe6\x13rH!\xc7\xf8\xd0\xdc+\xf6REY\x921A\xe0\xd2\b\r\xb4v\xdeDV\xde1G0PV\xdc\xd4\xe6H\xff*\x86\xaf\xadp\xb2\xac\r\x99\x1b\xac=\xf8\xa2\x04%\xe8\xf7w\xa1w\x00\xe3nD\xa9w.\x12\xa3\xe0I\x98\xc1\xd6\"\t\x80\xc8\xd8\x80\xc9\x9d\xbc(B\xc6\xf6\xe5\x8f\xe0\xc2\x13TS\xe7\x93\xd0\xd6\xe3\x9f\xc7\x92g~=\xfa\xee\xff6f\x06\b\x00}uQ,\xbe\xd9|\xa4\xf7\xecG$\xe3\xecT\n Xk9\xef\xf7.\x13:_\xab\\\xe4\r\x15\xe2a\xf3K\xd1\xe7\xcf\x1eU.\xcf\xe7y\xd8\xe72i\xfbb\xdet\x03\x17\xa7Ur\xd6\xd4R3\xfe\xd9`\xe1Y~\xe3\xab\xdbZ4Z\xd8\"\xa7%\xf1\x1a\x85\x1e\x12\v\x10\xfb\xbd\x8b#\xea\x8d\x9d\xf4C/=\x14\xf8pn.\xb5;\xafU>QG\x8d\x1b~7\x97\x9a$\xa9\xdaImH\xcf\xc6+(\xdf|rp\xeb\x10\xd1\tU\xae\xc4\xdd\x13\xe8w\xf3A\xb2\a,\xd2e2My\x17\xab\xe0\xb4\x93\x93\xb8\x86+\xbd\xa6\x10\xd6\xed\xb0m\x94\'\xc3\x80R\xcf\x9eH\xb4c\xbd\'\x8a\x0ed8\aX\xc1-\xdc\xc3YT\xc89\xd9\xda&\x05*\v?\xbb\xc7;\x10s\xf3') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') dup2(r1, r2) preadv(r2, &(0x7f0000000140), 0x391, 0x0) 03:44:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) 03:44:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x10}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, &(0x7f0000000040)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='fuse\x00', 0x18000c, &(0x7f0000000900)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x37}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@euid_eq={'euid', 0x3d, r8}}, {@uid_eq={'uid', 0x3d, r9}}, {@dont_appraise='dont_appraise'}, {@subj_type={'subj_type', 0x3d, 'ppp1-,/(usermd5sum${*].:bdev@\\\\em1ppp0self\xd1nodev\vcpuset'}}, {@subj_role={'subj_role', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x5101, 0x0) ioctl$PIO_CMAP(r10, 0x4b71, &(0x7f0000000240)={0x0, 0x5, 0x1, 0x3f}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000500)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 03:44:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) 03:44:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="0f01f466f30f050fc75b0e0fc72b267e00640f30c4e181f9a5de000000c4c2cdbd120f01ddfc", 0x26}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:33 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208d, 0x0, 0xbdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'h\x7f\x00\x00\x00\x00-\x05\x00\x00\x00\x7fL\n\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x78000288, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000200)=0x400000000006, 0x1) getsockname(r5, &(0x7f0000000440)=@ipx, &(0x7f0000000280)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) write$evdev(r6, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0xff, 0x9}], 0x18) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) syz_open_procfs(0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="01013f9f36f0fc388c4801001c3a0000000009410000004c00180000001062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000007301d0278b306cf1b6ecc1b84c5fd39c13e1938e9cfe5bd58b411623e6fb700b2445ef5e8868938928aae1f3fcbef64e856e6d4fed"], 0x1}}, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r9, 0xc0185500, &(0x7f0000000240)={0x10300}) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, &(0x7f00000005c0)=ANY=[@ANYBLOB="000040000000000001000000000000000000000032966af3e7ad33811899ebefeea4415d270c079136f62469d3c59a9fadcee59c36f338b71c981c8ea81a4c"]) 03:44:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000ac0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="0f01f466f30f050fc75b0e0fc72b267e00640f30c4e181f9a5de000000c4c2cdbd120f01ddfc", 0x26}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 03:44:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="0f01f466f30f050fc75b0e0fc72b267e00640f30c4e181f9a5de000000c4c2cdbd120f01ddfc", 0x26}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:34 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208d, 0x0, 0xbdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'h\x7f\x00\x00\x00\x00-\x05\x00\x00\x00\x7fL\n\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x78000288, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000200)=0x400000000006, 0x1) getsockname(r5, &(0x7f0000000440)=@ipx, &(0x7f0000000280)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) write$evdev(r6, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0xff, 0x9}], 0x18) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) syz_open_procfs(0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="01013f9f36f0fc388c4801001c3a0000000009410000004c00180000001062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000007301d0278b306cf1b6ecc1b84c5fd39c13e1938e9cfe5bd58b411623e6fb700b2445ef5e8868938928aae1f3fcbef64e856e6d4fed"], 0x1}}, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r9, 0xc0185500, &(0x7f0000000240)={0x10300}) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, &(0x7f00000005c0)=ANY=[@ANYBLOB="000040000000000001000000000000000000000032966af3e7ad33811899ebefeea4415d270c079136f62469d3c59a9fadcee59c36f338b71c981c8ea81a4c"]) 03:44:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) 03:44:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x6, 0x10}, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1}, 0x4c040) 03:44:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pread64(r0, 0x0, 0x0, 0x0) 03:44:35 executing program 4: madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) clock_settime(0x7, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RLERRORu(r1, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000001340), 0x4) 03:44:35 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208d, 0x0, 0xbdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'h\x7f\x00\x00\x00\x00-\x05\x00\x00\x00\x7fL\n\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x78000288, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000200)=0x400000000006, 0x1) getsockname(r5, &(0x7f0000000440)=@ipx, &(0x7f0000000280)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) write$evdev(r6, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0xff, 0x9}], 0x18) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) syz_open_procfs(0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="01013f9f36f0fc388c4801001c3a0000000009410000004c00180000001062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000007301d0278b306cf1b6ecc1b84c5fd39c13e1938e9cfe5bd58b411623e6fb700b2445ef5e8868938928aae1f3fcbef64e856e6d4fed"], 0x1}}, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r9, 0xc0185500, &(0x7f0000000240)={0x10300}) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, &(0x7f00000005c0)=ANY=[@ANYBLOB="000040000000000001000000000000000000000032966af3e7ad33811899ebefeea4415d270c079136f62469d3c59a9fadcee59c36f338b71c981c8ea81a4c"]) 03:44:35 executing program 5: 03:44:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000140), 0x4) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 03:44:35 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x20000000103c, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) vmsplice(r2, &(0x7f00000007c0)=[{&(0x7f0000000280)="a7", 0x1}], 0x1, 0x0) 03:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000000ca) r1 = dup(r0) ioctl$KDENABIO(r1, 0x4b36) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 03:44:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:36 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208d, 0x0, 0xbdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'h\x7f\x00\x00\x00\x00-\x05\x00\x00\x00\x7fL\n\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x78000288, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000200)=0x400000000006, 0x1) getsockname(r5, &(0x7f0000000440)=@ipx, &(0x7f0000000280)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) write$evdev(r6, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0xff, 0x9}], 0x18) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) syz_open_procfs(0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="01013f9f36f0fc388c4801001c3a0000000009410000004c00180000001062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000007301d0278b306cf1b6ecc1b84c5fd39c13e1938e9cfe5bd58b411623e6fb700b2445ef5e8868938928aae1f3fcbef64e856e6d4fed"], 0x1}}, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r9, 0xc0185500, &(0x7f0000000240)={0x10300}) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, &(0x7f00000005c0)=ANY=[@ANYBLOB="000040000000000001000000000000000000000032966af3e7ad33811899ebefeea4415d270c079136f62469d3c59a9fadcee59c36f338b71c981c8ea81a4c"]) 03:44:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:44:36 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 03:44:36 executing program 1: 03:44:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:36 executing program 3: 03:44:39 executing program 4: 03:44:39 executing program 1: 03:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:44:39 executing program 3: 03:44:39 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:39 executing program 5: 03:44:39 executing program 3: 03:44:39 executing program 1: 03:44:39 executing program 5: 03:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:44:39 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:39 executing program 4: 03:44:39 executing program 3: 03:44:39 executing program 1: 03:44:39 executing program 5: 03:44:39 executing program 4: 03:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:40 executing program 3: 03:44:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:40 executing program 1: 03:44:40 executing program 4: 03:44:40 executing program 5: 03:44:40 executing program 3: 03:44:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:40 executing program 4: 03:44:40 executing program 1: 03:44:40 executing program 3: 03:44:40 executing program 5: 03:44:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:40 executing program 1: 03:44:40 executing program 4: 03:44:40 executing program 3: 03:44:40 executing program 5: 03:44:40 executing program 4: 03:44:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:44:41 executing program 1: 03:44:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:41 executing program 5: 03:44:41 executing program 3: 03:44:41 executing program 4: 03:44:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:44:41 executing program 1: 03:44:41 executing program 5: 03:44:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:44:41 executing program 3: 03:44:41 executing program 1: 03:44:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:44:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:44:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) mkdir(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 03:44:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x2daf00, 0x0, 0x7}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000001280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 352.752991] ptrace attach of "/root/syz-executor4"[13373] was attempted by "/root/syz-executor4"[13374] 03:44:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 352.998457] *** Guest State *** [ 353.002065] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 353.010964] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 353.020040] CR3 = 0x0000000000000000 [ 353.023855] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 353.030458] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 353.037168] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 353.043257] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 353.049273] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 353.057121] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.065299] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.073388] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.081441] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.089580] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.097697] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.105805] GDTR: limit=0x00000000, base=0x0000000000000000 [ 353.113887] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.122033] IDTR: limit=0x00000000, base=0x0000000000000000 [ 353.130052] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.138140] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 353.144648] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 353.152197] Interruptibility = 00000000 ActivityState = 00000000 [ 353.158449] *** Host State *** [ 353.161734] RIP = 0xffffffff812b0dfc RSP = 0xffff88820661f380 [ 353.167891] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 353.174461] FSBase=00007f6623c1c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 353.182364] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 353.188297] CR0=0000000080050033 CR3=000000020b203000 CR4=00000000001426e0 [ 353.195448] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 353.202260] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 353.208352] *** Control State *** [ 353.211857] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 353.218628] EntryControls=0000d1ff ExitControls=002fefff [ 353.224193] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 353.231156] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 353.237925] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 03:44:42 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:44:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000), 0x1f5) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x18) 03:44:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) [ 353.244614] reason=80000021 qualification=0000000000000000 [ 353.250979] IDTVectoring: info=00000000 errcode=00000000 [ 353.256548] TSC Offset = 0xffffff3f44ba47fc [ 353.260903] EPT pointer = 0x000000020611501e 03:44:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) [ 353.844112] *** Guest State *** [ 353.847593] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 353.856694] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 353.865628] CR3 = 0x0000000000000000 [ 353.869388] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 353.875979] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 353.882591] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 353.888618] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 353.894690] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 353.901404] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.909582] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.917751] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.925834] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.933972] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.942045] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.950070] GDTR: limit=0x00000000, base=0x0000000000000000 [ 353.958171] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.966257] IDTR: limit=0x00000000, base=0x0000000000000000 [ 353.974502] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.982621] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 353.989081] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 353.996651] Interruptibility = 00000000 ActivityState = 00000000 [ 354.002969] *** Host State *** [ 354.006198] RIP = 0xffffffff812b0dfc RSP = 0xffff888203c8f380 [ 354.012384] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 354.018843] FSBase=00007f6623bb9700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 354.026773] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 354.032864] CR0=0000000080050033 CR3=000000020b203000 CR4=00000000001426f0 [ 354.039923] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 354.046807] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 354.052950] *** Control State *** [ 354.056443] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 354.063246] EntryControls=0000d1ff ExitControls=002fefff [ 354.068742] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 354.075826] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 354.082590] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 354.089204] reason=80000021 qualification=0000000000000000 [ 354.095646] IDTVectoring: info=00000000 errcode=00000000 [ 354.101130] TSC Offset = 0xffffff3f44ba47fc [ 354.105589] EPT pointer = 0x000000020611501e 03:44:43 executing program 5: getrusage(0x0, 0x0) gettid() rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) capset(&(0x7f00000003c0), &(0x7f0000000400)={0x40, 0x0, 0x0, 0x5}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 03:44:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:43 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 03:44:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 354.547362] binder: 13447:13452 transaction failed 29189/-22, size 24-8 line 2834 [ 354.628453] binder: 13447:13458 transaction failed 29189/-22, size 24-8 line 2834 03:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.675565] binder: undelivered TRANSACTION_ERROR: 29189 [ 354.681160] binder: undelivered TRANSACTION_ERROR: 29189 03:44:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:44:43 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:44:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x8010002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 354.895729] ptrace attach of "/root/syz-executor1"[13467] was attempted by "/root/syz-executor1"[13468] [ 354.951603] *** Guest State *** [ 354.955145] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 354.964265] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 354.973191] CR3 = 0x0000000000000000 [ 354.976941] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 354.983591] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 354.990121] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 354.996243] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 355.002328] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 355.009042] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.017183] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.025274] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.033380] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.041396] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.049470] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.052434] *** Guest State *** [ 355.057651] GDTR: limit=0x00000000, base=0x0000000000000000 [ 355.057691] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.061023] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 355.069030] IDTR: limit=0x00000000, base=0x0000000000000000 [ 355.069076] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.077131] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 355.086041] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 355.086076] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 355.086109] Interruptibility = 00000000 ActivityState = 00000000 [ 355.086144] *** Host State *** [ 355.094221] CR3 = 0x0000000000000000 [ 355.102206] RIP = 0xffffffff812b0dfc RSP = 0xffff88820661f380 [ 355.102259] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 355.102295] FSBase=00007f90f0ac9700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 355.111163] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 355.117618] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 355.117652] CR0=0000000080050033 CR3=0000000073344000 CR4=00000000001426f0 [ 355.125153] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 355.131395] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 355.134643] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 355.138361] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 355.144393] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 355.150795] *** Control State *** [ 355.158659] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 355.165206] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 355.165234] EntryControls=0000d1ff ExitControls=002fefff [ 355.171127] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.178174] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 355.178203] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.184788] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.191447] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.197489] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.203584] reason=80000021 qualification=0000000000000000 [ 355.203610] IDTVectoring: info=00000000 errcode=00000000 [ 355.209594] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.213075] TSC Offset = 0xffffff3e3d94ef45 03:44:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:44:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 355.213100] EPT pointer = 0x0000000209b5401e [ 355.219781] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.285453] binder: 13478:13479 ioctl c0046209 0 returned -22 [ 355.288540] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.288566] GDTR: limit=0x00000000, base=0x0000000000000000 [ 355.288603] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.343715] IDTR: limit=0x00000000, base=0x0000000000000000 03:44:44 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x20000000103c, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) creat(&(0x7f0000000000)='./file1\x00', 0x81) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) [ 355.351732] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.359843] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 355.366355] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 355.373931] Interruptibility = 00000000 ActivityState = 00000000 [ 355.380234] *** Host State *** [ 355.383565] RIP = 0xffffffff812b0dfc RSP = 0xffff88820576f380 [ 355.389595] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 355.396165] FSBase=00007f6623c1c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 355.404214] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 355.410143] CR0=0000000080050033 CR3=0000000206489000 CR4=00000000001426e0 [ 355.417338] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 355.424110] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 355.430215] *** Control State *** [ 355.433808] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 355.440520] EntryControls=0000d1ff ExitControls=002fefff [ 355.446104] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 03:44:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) [ 355.453130] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.459832] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.466555] reason=80000021 qualification=0000000000000000 [ 355.473007] IDTVectoring: info=00000000 errcode=00000000 [ 355.478510] TSC Offset = 0xffffff3e2ac69900 [ 355.483003] EPT pointer = 0x000000020611c01e 03:44:44 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) close(r0) 03:44:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:45 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 03:44:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$setregs(0x8, r1, 0x0, 0x0) 03:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:45 executing program 3: 03:44:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x0, 0xffffffffa0008000}) 03:44:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:45 executing program 3: 03:44:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:45 executing program 1: 03:44:45 executing program 5: 03:44:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:46 executing program 3: 03:44:46 executing program 1: 03:44:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:46 executing program 5: 03:44:46 executing program 1: 03:44:46 executing program 5: 03:44:46 executing program 3: 03:44:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:46 executing program 5: 03:44:46 executing program 1: 03:44:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffe35, 0x0, 0x0, 0x0) 03:44:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e26000000000000001c8a9c481719bcd999c13f"], 0x64}, 0x0) 03:44:46 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530038db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68"], 0x1, 0x0, 0x0) 03:44:46 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000008000000000000000002bb4b04e5c4534000000000000ebffa1828b3c972bcbb7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca2687e8e8f3"], 0x1, 0x0, 0x0) 03:44:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:47 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a5080085f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf03098bdb8fb902c77d0c56e7"], 0x4d}, 0x0) 03:44:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a5080085f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf03098bdb8fb902c77d0c56e79d4611ad01"], 0x52}, 0x0) 03:44:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0x400000000000010, 0x2000000002, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f00485bc200000001c0a0b09ffed0000008000080008000400010600f8", 0x24) 03:44:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:44:47 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="17ba7d00948d3aad23"], 0x1, 0x0, 0x0) 03:44:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:47 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001a05ae91bf0d5c3564f245199"], 0x1, 0x0, 0x0) 03:44:47 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001a05ae91bf0d5c3564f245199edbe0800197f2497f1d28d2923e07cca96230000000000000091b2419565942edd3c26cfa0e8ba6d945f8e010000000000005a38c746b9b692c080d927eeec6255222df2b3b371dc586912165747487de756b2c303ce0b90e5"], 0x1, 0x0, 0x0) 03:44:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e26000000000000001c8a9c481719bcd999c13f9e796df9302828f7fd946bc90a59a3ea73dff2c294e4aaa1b732e157c3adcd3ee77f230ccebe57b1a3a773be1930c67943eb4e0c32f47d7752ca0c4363ab560a36d0aaecb31e386c"], 0xac}, 0x0) 03:44:47 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530038db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd07000000000000005f83c3f6608b8fc29cc24ab5d6286ffca73da1ac09b52cfda1769fe3a62064e010c408dd374a40f5b408be6d928313c84f53ce8d1e5e1b9777aaa3acd7a698a074b46ead45cd04ba1482939c8b81fc99b6617cd2277b2c940323499c6046818f058b51df6aa3"], 0x1, 0x0, 0x0) 03:44:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:47 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a5080085f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf03098bdb8fb902c77d0c56e79d4611ad01b8c2b32f248fea53aad3"], 0x5c}, 0x0) 03:44:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)={0x2, 0xffffffffffffffff, 0x1}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x1000, 0x6, 0x9}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={0x0, 0x100000000}, 0x8) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 03:44:47 executing program 2: seccomp(0x3, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) 03:44:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:44:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x8}}, 0x20) 03:44:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0xe87, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r4) 03:44:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x73c, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0xd, 0x2, 0x0, 0x70bd26}, 0x10}}, 0x4000) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000200)=0x2, 0x4) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:44:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x4d0, 0x0, 0xc0010015], [0xc2]}) 03:44:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)={0x2, 0xffffffffffffffff, 0x1}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x1000, 0x6, 0x9}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={0x0, 0x100000000}, 0x8) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 03:44:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") [ 359.699118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 359.726858] kvm [13710]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 03:44:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 03:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:49 executing program 3: seccomp(0x3, 0x2, 0x0) 03:44:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:44:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") 03:44:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 03:44:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300), 0xe}}], 0xc5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 03:44:49 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8000000013, &(0x7f0000000000)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 03:44:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0), 0x1c) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 03:44:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:49 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 03:44:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") [ 360.653063] protocol 88fb is buggy, dev hsr_slave_0 [ 360.658947] protocol 88fb is buggy, dev hsr_slave_1 03:44:49 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 03:44:49 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:44:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab, 0x14}, 0x2c) 03:44:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x5d8, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00005feffc), 0x4) write$binfmt_script(r2, 0x0, 0x8d) close(r1) [ 360.892704] protocol 88fb is buggy, dev hsr_slave_0 [ 360.898386] protocol 88fb is buggy, dev hsr_slave_1 03:44:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") [ 361.132776] protocol 88fb is buggy, dev hsr_slave_0 [ 361.138460] protocol 88fb is buggy, dev hsr_slave_1 03:44:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000480)=[0x0, 0x4]) 03:44:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x5) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:44:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x5d8, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00005feffc), 0x4) write$binfmt_script(r2, 0x0, 0x8d) close(r1) 03:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f121e0d3f3188a070") r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x800000000114, 0x2714, 0x0, &(0x7f00000000c0)) 03:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:50 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x20000000103c, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 03:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:55 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0xfffffffffffffffe}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac14140f}]}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0xf, &(0x7f0000008800), 0xa, &(0x7f0000008840), 0xf00}}], 0x4000000000002e5, 0x0) 03:44:55 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x4000000000000c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:55 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x01\x02\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socket$inet_smc(0x2b, 0x1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000400)={'team0\x00', 0x1}) close(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, 0x20) r5 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x401, 0x40) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000004c0)={0x9, @vbi={0x3ff, 0xe8c8, 0x5, 0x43564548, [0x9], [0x4]}}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) utime(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000840)={0x9, 0xb}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000180)={{0x0, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:44:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x4000000000000c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x01\x02\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socket$inet_smc(0x2b, 0x1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000400)={'team0\x00', 0x1}) close(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, 0x20) r5 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x401, 0x40) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000004c0)={0x9, @vbi={0x3ff, 0xe8c8, 0x5, 0x43564548, [0x9], [0x4]}}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) utime(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000840)={0x9, 0xb}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000180)={{0x0, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:44:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000001000000000000000000000075abc60000000064"], 0x1}}, 0x0) 03:44:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:57 executing program 1: 03:44:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 1: 03:44:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:57 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:57 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:57 executing program 1: 03:44:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:58 executing program 1: 03:44:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:58 executing program 1: 03:44:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:59 executing program 1: 03:44:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:59 executing program 1: 03:44:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 1: 03:44:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:44:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:45:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 1: 03:45:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 1: 03:45:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 1: 03:45:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9e2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:45:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:00 executing program 1: 03:45:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 1: 03:45:01 executing program 0: 03:45:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 0: 03:45:01 executing program 1: 03:45:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 0: 03:45:01 executing program 1: 03:45:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:01 executing program 0: 03:45:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 1: 03:45:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:45:02 executing program 0: 03:45:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 1: 03:45:02 executing program 0: 03:45:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:02 executing program 0: 03:45:02 executing program 1: 03:45:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:03 executing program 1: 03:45:03 executing program 0: 03:45:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:45:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, 0x0}, 0x48) 03:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:45:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:03 executing program 0: 03:45:03 executing program 1: 03:45:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:03 executing program 3: 03:45:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:03 executing program 0: 03:45:03 executing program 1: 03:45:03 executing program 3: 03:45:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:03 executing program 0: 03:45:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}}, 0x0}, 0x48) 03:45:04 executing program 1: 03:45:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:45:04 executing program 3: 03:45:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) nanosleep(&(0x7f0000000000)={0x43d, 0x4}, 0x0) 03:45:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="17ba7d00948d3aad239016b88ae79a318668056bd8da2996b96cf6be408171367ce42521478bfa3a85aa45eb2d30042f8328f08b2eeca073f7d59d9e6257b03b481a48c18804a16ab8f207b5c1ee24edafd936769f84a258ecded1a31e1554e2fc4821fc2064cf5bba57440fdcc65be042dc41be3d82384a2d926f025288b69dc4b2ab2ba26d9d402a630d31ea96d50a2a7125e6223d2e30da622a7e69785ead29931fb12ea589c8c5471c025280ca8f66f6001cd79f29150186198d7cefdfa366b97ad4928f5c60d11a0d628a43de08dc26b1"], 0x1, 0x0, 0x0) 03:45:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, 0x0}, 0x48) 03:45:04 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="17ba7d00948d3aad239016b88ae79a318668056bd8da2996b96cf6be408171367ce42521478bfa3a85aa45eb2d30042f8328f08b2eeca073f7d59d9e6257b03b481a48c18804a16ab8f207b5c1ee24edafd936769f84a258ecded1a31e1554e2fc4821fc2064cf5bba57440fdcc65be042dc41be3d82384a2d926f025288b69dc4b2ab2ba26d9d402a630d31ea96d50a2a7125e6223d2e30da622a7e69785ead29931f"], 0x1, 0x0, 0x0) 03:45:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:04 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0xffffffdc) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae07d0e0369005000000e50fc4909198cc07000000062d676a683568600f172c4d0d167917bd0ecc22ddfcf63ba3c7f0cfb9425f34c0ca6d377a1807bcaf64a625097705a6f693cdbe42a48e685efafbabd8d99120b30003ea3c600dfe3e4d441fc2bd99486b61cc57528a3b45cde9e65fb1d2993440fd47f3cdc9cddb41b1731a21124c24870288d0f4218d03a7d743dc58dc9511ef0b69b21b8017f699a138b73658db76c427922e8973f8"], 0x1, 0x0, 0x0) 03:45:04 executing program 1: 03:45:04 executing program 5: 03:45:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_create(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x0, 0x2}}, 0x14) tkill(0x0, 0x0) 03:45:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x4000000000000c5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:04 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r3 = dup2(r2, r0) getsockname$unix(r1, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ba7abe645ae069c63567fc119e549622", 0x10) 03:45:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) open(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) linkat(0xffffffffffffffff, 0x0, r2, 0x0, 0x1400) getpgid(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) getegid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) readv(0xffffffffffffffff, 0x0, 0x2c3) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 03:45:05 executing program 0: memfd_create(0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb}, 0xb) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x0) utime(0x0, 0x0) pipe(0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() pwritev(r0, &(0x7f0000000a00)=[{&(0x7f00000004c0)="fe", 0x1}], 0x1, 0x0) 03:45:05 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:45:05 executing program 2: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x400047, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(r0) prctl$PR_GET_TIMERSLACK(0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getuid() lstat(0x0, 0x0) 03:45:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) 03:45:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x8, 0x0, 0x8000) 03:45:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000000)=""/34, 0xffffffd4}], 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 03:45:05 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x9, 0x0) 03:45:05 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f00000001c0)={0x9}, 0x0) 03:45:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530038db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd07000000000000005f83c3f6608b8fc29cc24ab5d6286ffca73da1ac09b52cfda1769fe3a62064e010c408dd374a40f5b408be6d928313c84f53ce8d1e5e1b9777aaa3acd7a698a074b46ead45cd04ba1482939c8b81fc99b6617cd2277b2c940323499c6046818f058b51df6aa3c27a7cd74683f5d0e408d50632a7804dd6ec"], 0x1, 0x0, 0x0) 03:45:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000300)={0x0, "d1ef4b508ce84155c2401deb253f1a9cadfbaaa225c7b74c4e2c441b6dc3899f"}) 03:45:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:05 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) 03:45:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000500)={0x0, 0x0, 0x10000000}) 03:45:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00', 0x2a}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 377.343671] input: syz1 as /devices/virtual/input/input7 [ 377.387094] input: syz1 as /devices/virtual/input/input8 03:45:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0xd}, 0x10) 03:45:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:07 executing program 0: mknod(&(0x7f0000000180)='./file1\x00', 0x46, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 03:45:07 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) fchmod(r0, 0x0) 03:45:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="fa8a814a03644a8d2a1ac7a1fb34ce8c7e2977a15ff4dceed8943f68b9d62c8de3bc2658301e5f", 0x27) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000400)={'bridge_slave_0\x00', 0x2000000000400}) listen(0xffffffffffffffff, 0x80001000) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x58, 0xffffffffffffffda, 0x1, [{0x2, 0x20, 0x2e, 0x3f, '\xfc\xed)wlan1}$nodevmime_type$vmnet1eth0cpusetloem0'}]}, 0x58) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="79ffc928fdeb82149aefb00edf65ff3d", 0x10) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000440)=""/142) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0x9, @u64=0x3}]}, 0x20}}, 0x0) 03:45:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f00000005c0)="3a5753f1b260d704001fcc9bdc0ce301262ed6a3f32c23b5bd332923bba0916bf4da58820251bac3a0fac400d8ccaa7790e6ac9c2b9953b2036907ac205eba27b449ea35e5dd248c58bd44701eed02fd8a36a5688bed69bf259e7e4523c7c0683f0b716db014a148f96c57f61020c28bd65ebabacf2c35b8ca313be518d015cf00177cad8eea831c682fb0679aad05efcb5fd4ee2a6db4a28fb48b012d9ddbf87688dd13a9999ac47a9463356bcac99f9851462e22ce78bf21ee3b257eac2de4b803e401de5c30fb9b55d9933495f290e8a57a998776683aa688245e84656634c86175aa219ff3c7204a8ac68f4a6408a03e73e14febd4bae6b72f4a73dcb639", 0x100, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:45:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/\x00yz/\xe2A\"\x84\xbe\x01\x9933\xaf\x1b\x1d\xa5\'w\xe7\xae\xe5\x0f\x85\t\xf5\xba29\x86\xa9G:?\xf1L\tu\x96\xc0\x11.h\xadQ[w\x84\xb4\xd4\xe1\xc3Y\xfc\x91j\xf65\x89\xfc\xb8\xa9\x97e\x93\xf9\xd27\n\xd8K\xd6E\x86D\x18!\x0f.\xa26\x1b\x19\'K\xbc1\xef\x82\xbbB\x01,=!\xe0\ry\xd4`]\xc6D\xa3,M\xc7\x0e\xdf\xd8d\x03q\xdc\x9b\xde=\xec\x17/2\xb3B\xad\xfc\x91\x93\xd3\xcc\xa9\x0f\"\x86j\x16\xad\xc0kHn\xe1zma1V!m\xe9\x95\xef\xe2\xcc\xdb\xed\xa3\xac[\x16\xde \xcdG\xaa\xd7\x16\x05\x96\"\xd6p\x83^\x9fM\xb2\xe5\x97\xf6J~/\xdd\x99\xeb=\xb2\xc6E\xc7Z6\xca\x7f\x01\x11K\xa6~\xb7pE\xaefLV{\xe0\xc3\xcd/5\x16\xcc\x85i\x8bf\x13 \xfa\xa5\xa9)7\x00\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0xd}, 0x10) 03:45:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004006, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:45:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 03:45:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x4, &(0x7f0000000080)="cb62509c399260132ccb0a3006a5d2dda5936e55aa27c98b3ebae03be8c4b6e94f9269e2773ac859bc00c4a86783b0ba3bf0be22f684a43ea44890df9327bb12a03adc4fda22ac1f33e566c1d9b8376052c7123a0d1d3e5d265a9ff4052cc3a263d0af4f01555b4a354b6810b257c51b686d4e9b799a05d111f4f0fc5d8be22e56566929b09a681b80bc4d3ab9809f8c9ea3828faf416d275057a340f1cb7d2a8a8b67efc952273ab0ba308fc7477a147620ae45140c879c79f9eab0ae") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast1}, 0x1, 0x4}}, 0x2e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140), 0x0) socket$unix(0x1, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480300) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, r2}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() ioctl$VT_RELDISP(r3, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000340)={0x1, 0x0, {0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x3}}) getpeername$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x700000000000000, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000300)=0x5) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x3, 0x4) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) ioctl(r2, 0x4161, 0x0) 03:45:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004006, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:45:07 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x101000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b437d178300db4e2784a8d748103f732bb8bc94755eb600000dff750c2ed9e3117b2f9ddc7840d78eabf3d7c55c9cae89d31a713fe7803db0ea60ca00", "8e71bf1e541e3f875c702e30e2a6c6367d3fcca58ac98f93e38fc97b57466dc5145f646921262ec9817c553c8fa626150f326d62dd89c49296af4f88adbb0807", "2d05ebff36e53149237bb571e63165d92cbdf5131de00a4b354f6eff70f9c0d0", [0x0, 0x100000001]}) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffff9c, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x4) tkill(r3, 0x401104000000016) 03:45:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) fstatfs(r0, &(0x7f0000000880)=""/172) 03:45:07 executing program 0: 03:45:08 executing program 1: 03:45:08 executing program 0: 03:45:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:08 executing program 5: 03:45:08 executing program 2: 03:45:08 executing program 0: 03:45:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x4, &(0x7f0000000080)="cb62509c399260132ccb0a3006a5d2dda5936e55aa27c98b3ebae03be8c4b6e94f9269e2773ac859bc00c4a86783b0ba3bf0be22f684a43ea44890df9327bb12a03adc4fda22ac1f33e566c1d9b8376052c7123a0d1d3e5d265a9ff4052cc3a263d0af4f01555b4a354b6810b257c51b686d4e9b799a05d111f4f0fc5d8be22e56566929b09a681b80bc4d3ab9809f8c9ea3828faf416d275057a340f1cb7d2a8a8b67efc952273ab0ba308fc7477a147620ae45140c879c79f9eab0ae") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast1}, 0x1, 0x4}}, 0x2e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140), 0x0) socket$unix(0x1, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480300) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, r2}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() ioctl$VT_RELDISP(r3, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000340)={0x1, 0x0, {0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x3}}) getpeername$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x700000000000000, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000300)=0x5) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="9e6e6ddb5a4e338d4cd3c507d5f8c18bf570103361c7a5b97f512ee48279f412d714c38df7a1f87206002176ba55ed0d6a1862eada04000000000000003696637fc6d5d9098b3975a1c8afd5566f40aad18d720c080000000000000048e70600000000000000d6b378db0ebe20cca4a7198a2224e8e298297e0e7a46477a8a158cdf070037641942ec80a548d524f6aa6341bcb3f9f1f3fe4c95ef321ccaeb4f8d61a8a1030fd55d97aef06f7246eccb84707405ec91b0fc1d22b9ada3c586e6fa4043fc90b2575a9a3fe9edf5a3afff5ab1f4add62feaf63d77f0f784acfaaa8ea4147c0516394af927e2a773ea8a8d9c7f2b37d0aa227cb8df2e36e3d1c7805998b44cf6855b36755430"], 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x3, 0x4) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) ioctl(r2, 0x4161, 0x0) 03:45:08 executing program 1: 03:45:08 executing program 5: 03:45:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:08 executing program 2: 03:45:08 executing program 0: 03:45:08 executing program 5: 03:45:08 executing program 1: 03:45:08 executing program 2: 03:45:09 executing program 0: 03:45:09 executing program 3: 03:45:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") 03:45:09 executing program 5: 03:45:09 executing program 2: 03:45:09 executing program 3: 03:45:09 executing program 1: 03:45:09 executing program 0: 03:45:09 executing program 5: 03:45:09 executing program 3: 03:45:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) 03:45:09 executing program 2: 03:45:09 executing program 0: 03:45:09 executing program 5: 03:45:09 executing program 1: 03:45:09 executing program 3: 03:45:09 executing program 2: 03:45:09 executing program 0: 03:45:10 executing program 2: 03:45:10 executing program 1: 03:45:10 executing program 5: 03:45:10 executing program 3: 03:45:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) 03:45:10 executing program 0: 03:45:10 executing program 1: 03:45:10 executing program 2: 03:45:10 executing program 3: 03:45:10 executing program 0: 03:45:10 executing program 5: 03:45:10 executing program 1: 03:45:10 executing program 2: 03:45:10 executing program 5: 03:45:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) 03:45:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/\x00yz/\xe2A\"\x84\xbe\x01\x9933\xaf\x1b\x1d\xa5\'w\xe7\xae\xe5\x0f\x85\t\xf5\xba29\x86\xa9G:?\xf1L\tu\x96\xc0\x11.h\xadQ[w\x84\xb4\xd4\xe1\xc3Y\xfc\x91j\xf65\x89\xfc\xb8\xa9\x97e\x93\xf9\xd27\n\xd8K\xd6E\x86D\x18!\x0f.\xa26\x1b\x19\'K\xbc1\xef\x82\xbbB\x01,=!\xe0\ry\xd4`]\xc6D\xa3,M\xc7\x0e\xdf\xd8d\x03q\xdc\x9b\xde=\xec\x17/2\xb3B\xad\xfc\x91\x93\xd3\xcc\xa9\x0f\"\x86j\x16\xad\xc0kHn\xe1zma1V!m\xe9\x95\xef\xe2\xcc\xdb\xed\xa3\xac[\x16\xde \xcdG\xaa\xd7\x16\x05\x96\"\xd6p\x83^\x9fM\xb2\xe5\x97\xf6J~/\xdd\x99\xeb=\xb2\xc6E\xc7Z6\xca\x7f\x01\x11K\xa6~\xb7pE\xaefLV{\xe0\xc3\xcd/5\x16\xcc\x85i\x8bf\x13 \xfa\xa5\xa9)7\x00\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r0, 0xd}, 0x10) 03:45:10 executing program 1: 03:45:10 executing program 0: 03:45:10 executing program 2: 03:45:11 executing program 1: 03:45:11 executing program 5: 03:45:11 executing program 3: 03:45:11 executing program 0: 03:45:11 executing program 2: 03:45:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) 03:45:11 executing program 1: 03:45:11 executing program 2: 03:45:11 executing program 5: 03:45:11 executing program 3: 03:45:11 executing program 0: 03:45:11 executing program 1: 03:45:11 executing program 2: 03:45:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) 03:45:11 executing program 3: 03:45:11 executing program 0: 03:45:11 executing program 1: 03:45:11 executing program 5: 03:45:11 executing program 2: 03:45:12 executing program 1: 03:45:12 executing program 3: 03:45:12 executing program 5: 03:45:12 executing program 0: 03:45:12 executing program 2: 03:45:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) 03:45:12 executing program 1: 03:45:12 executing program 3: 03:45:12 executing program 0: 03:45:12 executing program 5: 03:45:12 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "718e76", 0x10, 0x0, 0x0, @empty, @remote, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5fc458", 0x0, "24e8c8"}}}}}}}, 0x0) 03:45:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:12 executing program 3: 03:45:12 executing program 0: 03:45:12 executing program 1: [ 383.664539] kernel msg: ebtables bug: please report to author: entries_size too small [ 383.700958] kernel msg: ebtables bug: please report to author: entries_size too small 03:45:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:12 executing program 5: 03:45:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") 03:45:12 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:45:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {0x8}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) [ 383.904061] kernel msg: ebtables bug: please report to author: entries_size too small 03:45:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:13 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) 03:45:13 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530038db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd07000000000000005f83c3f6608b8fc29cc24ab5d6286ffca73da1ac09b52cfda1769fe3a62064e010c408dd374a40f5b408be6d928313c84f53ce8d1e5e1b9777aaa3acd7a698a074b46ead45cd04ba1482939c8b81fc99b6617cd2277b2c940323499c6046818f058b51df6aa3c27a7cd74683f5d0e408d50632a7804dd6ecc9649b13cee6"], 0x1, 0x0, 0x0) 03:45:13 executing program 0: unshare(0x0) 03:45:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) [ 384.104241] kernel msg: ebtables bug: please report to author: entries_size too small 03:45:13 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000003840)=@nl=@unspec={0x40000000, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x4000810) 03:45:13 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) getpgid(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="08fc9e1d4611361f8363331bcd6949e56db6a98672ebf0cd38811c04f00a1b2c408099cd2c25bfc7303cfeca9b97858fa9ec38fb069114dc9938d34a1a524f62ec793dc550adeb9cc2acb4099014262f45f30acfee24d52d2a0d5420f4ce2cd96958287f38a96571ecaac069a7a66aad3aafaf731d62165ffdbbb59852c3faf4702cf12ab7034e7e26", 0x89, 0x1, 0x0, 0x0) [ 384.279925] kernel msg: ebtables bug: please report to author: entries_size too small 03:45:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") 03:45:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) 03:45:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='statm\x00') exit(0x0) sendfile(r0, r2, 0x0, 0x8001) [ 384.476564] kernel msg: ebtables bug: please report to author: entries_size too small 03:45:13 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) 03:45:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:13 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="17ba7d00948d3aad239016b88ae79a318668056bd8da2996b96cf6be408171367ce42521478bfa3a85aa45eb2d30042f8328f08b2eeca073f7d59d9e6257b03b481a48c18804a16ab8f207b5c1ee24edafd936769f84a258ecded1a31e1554e2fc4821fc2064cf5bba57440fdcc65be042dc41be3d82384a2d926f025288b69dc4b2ab2ba26d9d402a630d31ea96d50a2a7125e6223d2e30da622a7e69785ead29931fb12ea589c8c5471c025280ca8f66f6001cd79f29150186198d7cefdfa366b97ad4928f5c60d11a0d62"], 0x1, 0x0, 0x0) 03:45:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r0, &(0x7f0000001200)="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", 0xe00) 03:45:13 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5395701800000"], 0x7}, 0x0) 03:45:14 executing program 2: r0 = socket(0x0, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:45:14 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="17ba7d00948d3aad239016b88ae79a318668056bd8da2996b96cf6be408171367ce42521478bfa3a85aa45eb2d30042f8328f08b2eeca073f7d59d9e6257b03b481a48c18804a16ab8f207b5c1ee24edafd936769f84a258ecded1a31e1554e2fc4821fc2064cf5bba57440fdcc65be042dc41be3d82384a2d926f025288b69dc4b2ab2ba26d9d402a630d31ea96d50a2a7125e6223d2e30da622a7e69785ead29931fb12ea589c8c5471c025280ca8f66f6001cd79f29150186198d7cefdfa366b97ad4928f5c60d11a0d628a43de08dc26b178a414b16228"], 0x1, 0x0, 0x0) 03:45:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") 03:45:14 executing program 2: r0 = socket(0x0, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:14 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 03:45:14 executing program 1: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000080)=[@acquire, @clear_death], 0x0, 0x0, 0x0}) 03:45:14 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x1f, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="7d04fcffffffffffd9578000010000d4a17a37eb65c2b04000fe0000006b"], 0x0, 0x8}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5e, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x5, 0xffff, 0x3ff, 0xfffffffffffff2da, 0x0, 0x0, 0x124, 0xe, 0x4, 0x0, 0x9, 0x0, 0x1, 0x8, 0xfffffffffffffff7, 0xdb, 0x4, 0x0, 0x7, 0x35, 0x8, 0x7, 0x9, 0x7fff, 0x3, 0x9, 0x1, 0x6, 0x0, 0x9, 0x5b, 0x9, 0x5, 0xc9c, 0x0, 0x3, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x5}, 0x0, 0x4, 0x9, 0x7, 0x62, 0xffffffffffffff52, 0x5}, r1, 0x6, r0, 0xa) socketpair(0x3, 0x4, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) [ 385.379942] binder: 14848:14849 BC_CLEAR_DEATH_NOTIFICATION death notification not active 03:45:14 executing program 2: r0 = socket(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:14 executing program 5: r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) [ 385.432724] binder: BINDER_SET_CONTEXT_MGR already set [ 385.438068] binder: 14848:14853 ioctl 40046207 0 returned -16 [ 385.478938] binder: 14848:14849 BC_CLEAR_DEATH_NOTIFICATION death notification not active 03:45:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") [ 385.556458] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 03:45:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000380)="1f0000000203193b000007000000068100023b05090002000b004008020000", 0x1f}], 0x1) 03:45:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2001000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001040)="e302b886e80d18f23dfca554aaa54bbd0cf2fa39bfad5ad34fbcac659e266a3871e4e1ee511579851909413abaa72e7a9170e0086fe2a2fb331845a3e67e318246702735402b3b8f0c8de592f71c440e1821e736684dd33306fffacf09a7eaae064de3e6471de4a59ff0d94ff9cd55dc4c87fddb53706aa069b768ee863755409eed991ad3f68d6586421b83033593a24565bc19222d7e630100d32eb2de5a847a3e586f74a1a2a0e5058bf0a49d5e421a44239393e451f045b028a66d23d242b629f76f97b1458f7ae2c91545d59feea559c01c06b90850131256b8f18295771bc353e3790cc3c5b675243121840d26f9879e925d5452fb0f3c7bbd4dadb4d307a6df6678e498646e0a5a098bb308f6ffadfd2f41521f31", 0x118, 0x0, 0x0, 0x0) 03:45:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:45:14 executing program 3: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 03:45:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 03:45:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") [ 386.032655] kernel msg: ebtables bug: please report to author: entries_size too small 03:45:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 03:45:15 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 03:45:15 executing program 2: socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x9e, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f"]}, 0x116) 03:45:15 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="c1080000bbc1000000211fe4ac141412e0", 0x11}], 0x1}, 0x0) 03:45:15 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x1000000000002) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b65577000cf2a25ae5e0810adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000002300"], 0x1, 0x0, 0x0) 03:45:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xe57}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000c5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") 03:45:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000100)=""/146, &(0x7f00000001c0)=0x92) [ 386.449309] ================================================================== [ 386.456744] BUG: KMSAN: uninit-value in __neigh_create+0x2249/0x2680 [ 386.463258] CPU: 0 PID: 14907 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #2 [ 386.470455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.479827] Call Trace: [ 386.482452] dump_stack+0x173/0x1d0 [ 386.486130] kmsan_report+0x12e/0x2a0 [ 386.489964] __msan_warning+0x82/0xf0 [ 386.493800] __neigh_create+0x2249/0x2680 [ 386.497981] ? is_logbuf_locked+0x14/0x50 [ 386.502199] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 386.507663] ip_finish_output2+0xa0f/0x1830 [ 386.512101] ip_finish_output+0xd2d/0xfd0 [ 386.516312] ip_output+0x53f/0x610 [ 386.519912] ? ip_mc_finish_output+0x3b0/0x3b0 [ 386.524538] ? ip_finish_output+0xfd0/0xfd0 [ 386.528895] ip_local_out+0x164/0x1d0 [ 386.532742] iptunnel_xmit+0x8d1/0xe00 [ 386.536715] ip_tunnel_xmit+0x37ad/0x3b70 [ 386.540965] ipgre_xmit+0xdc7/0xea0 [ 386.544708] ? ipgre_close+0x230/0x230 [ 386.548674] dev_hard_start_xmit+0x607/0xc40 [ 386.553183] __dev_queue_xmit+0x2e42/0x3bc0 [ 386.557647] dev_queue_xmit+0x4b/0x60 [ 386.561491] ? __netdev_pick_tx+0x1270/0x1270 [ 386.566031] packet_sendmsg+0x8306/0x8f30 [ 386.570230] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 386.575707] ? rw_copy_check_uvector+0x149/0x650 [ 386.580561] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.586035] ___sys_sendmsg+0xdb9/0x11b0 [ 386.590136] ? compat_packet_setsockopt+0x360/0x360 [ 386.595189] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.600594] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 386.605979] ? __fget_light+0x6e1/0x750 [ 386.610009] __se_sys_sendmsg+0x305/0x460 [ 386.614225] __x64_sys_sendmsg+0x4a/0x70 [ 386.618314] do_syscall_64+0xbc/0xf0 [ 386.622317] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.627540] RIP: 0033:0x457ec9 [ 386.630758] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.649683] RSP: 002b:00007f84aeabcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 386.657413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 386.664712] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 386.671994] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.679280] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84aeabd6d4 [ 386.686563] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 386.693861] [ 386.695516] Uninit was created at: [ 386.699095] No stack [ 386.701430] ================================================================== [ 386.708793] Disabling lock debugging due to kernel taint [ 386.714254] Kernel panic - not syncing: panic_on_warn set ... [ 386.720290] CPU: 0 PID: 14907 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #2 [ 386.728879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.738243] Call Trace: [ 386.740860] dump_stack+0x173/0x1d0 [ 386.744555] panic+0x3ce/0x961 [ 386.747836] kmsan_report+0x293/0x2a0 [ 386.751694] __msan_warning+0x82/0xf0 [ 386.755562] __neigh_create+0x2249/0x2680 [ 386.759754] ? is_logbuf_locked+0x14/0x50 [ 386.763945] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 386.769364] ip_finish_output2+0xa0f/0x1830 [ 386.773759] ip_finish_output+0xd2d/0xfd0 [ 386.777959] ip_output+0x53f/0x610 [ 386.781559] ? ip_mc_finish_output+0x3b0/0x3b0 [ 386.786173] ? ip_finish_output+0xfd0/0xfd0 [ 386.790543] ip_local_out+0x164/0x1d0 [ 386.794382] iptunnel_xmit+0x8d1/0xe00 [ 386.798336] ip_tunnel_xmit+0x37ad/0x3b70 [ 386.802583] ipgre_xmit+0xdc7/0xea0 [ 386.806254] ? ipgre_close+0x230/0x230 [ 386.810173] dev_hard_start_xmit+0x607/0xc40 [ 386.814676] __dev_queue_xmit+0x2e42/0x3bc0 [ 386.819094] dev_queue_xmit+0x4b/0x60 [ 386.822914] ? __netdev_pick_tx+0x1270/0x1270 [ 386.827435] packet_sendmsg+0x8306/0x8f30 [ 386.831648] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 386.837152] ? rw_copy_check_uvector+0x149/0x650 [ 386.841946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.847404] ___sys_sendmsg+0xdb9/0x11b0 [ 386.851499] ? compat_packet_setsockopt+0x360/0x360 [ 386.856573] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.861989] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 386.867376] ? __fget_light+0x6e1/0x750 [ 386.871442] __se_sys_sendmsg+0x305/0x460 [ 386.875663] __x64_sys_sendmsg+0x4a/0x70 [ 386.879753] do_syscall_64+0xbc/0xf0 [ 386.883519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.888732] RIP: 0033:0x457ec9 03:45:15 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xc96a}], 0x2, 0x0) 03:45:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x116) [ 386.891950] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.910867] RSP: 002b:00007f84aeabcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 386.918586] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 386.925870] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 386.933163] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.940470] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84aeabd6d4 [ 386.947768] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 386.956033] Kernel Offset: disabled [ 386.959671] Rebooting in 86400 seconds..