Warning: Permanently added '10.128.10.21' (ECDSA) to the list of known hosts. 2019/02/28 21:52:52 fuzzer started 2019/02/28 21:52:57 dialing manager at 10.128.0.26:37171 2019/02/28 21:52:57 syscalls: 1 2019/02/28 21:52:57 code coverage: enabled 2019/02/28 21:52:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/28 21:52:57 extra coverage: extra coverage is not supported by the kernel 2019/02/28 21:52:57 setuid sandbox: enabled 2019/02/28 21:52:57 namespace sandbox: enabled 2019/02/28 21:52:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/28 21:52:57 fault injection: enabled 2019/02/28 21:52:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/28 21:52:57 net packet injection: enabled 2019/02/28 21:52:57 net device setup: enabled 21:55:57 executing program 0: clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x20, r0, 0x0, 0x0) tkill(r0, 0x17) exit_group(0x0) syzkaller login: [ 300.081433] IPVS: ftp: loaded support on port[0] = 21 [ 300.256482] chnl_net:caif_netlink_parms(): no params data found [ 300.336631] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.343366] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.351998] device bridge_slave_0 entered promiscuous mode [ 300.362275] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.369311] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.378014] device bridge_slave_1 entered promiscuous mode [ 300.415798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.428102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.462227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.470989] team0: Port device team_slave_0 added [ 300.477901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.486774] team0: Port device team_slave_1 added [ 300.493492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.502926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.677602] device hsr_slave_0 entered promiscuous mode [ 300.842885] device hsr_slave_1 entered promiscuous mode [ 301.073561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.081268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.115359] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.121991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.129203] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.135910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.239559] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.246407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.263124] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.279437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.290397] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.303828] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.316214] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.337063] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.343296] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.360222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.368126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.377500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.387575] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.394151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.411044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.424120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.437668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.445567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.454448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.462886] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.469389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.478591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.488063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.506211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.520321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.534690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.549157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.557838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.567257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.576133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.585260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.594076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.602505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.610937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.619389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.630284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.654206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.660341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.699311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.723912] 8021q: adding VLAN 0 to HW filter on device batadv0 21:55:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r1, 0x29, 0x4b, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1000000042805) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) [ 301.882510] ptrace attach of "/root/syz-executor.0"[10508] was attempted by "/root/syz-executor.0"[10509] [ 301.958923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.975070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x10000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f0000000340), 0xffe4e, &(0x7f0000000240)='}o\b\xd3\\\x1fWb\x9fP\xc3\x93\xee\xa11\xca\xc6\xc1\xd4\x87\v\xcd[\x0e\xb0\x8b\xaewz\x99q\xe1N\xc4^\xa1=\x12~6G!\xa0\x90fn`S\xb2EV\xc4Z-4\x97V\xb8\x86k\n14>\xeaY\xb0\x7f]\x16\x0e\x96;\xac\x1a\x84\xcdr\x84\x15\x18\x9f~A\xb6\xbb\v;\xd0\x84}\xc8B\x12\x9a\xb7\xab#\x1e\x81/\x953R\rMQ\x81\xd0\x1b\x85:\x1c[\x00o5\xfd\xbeZ\xe6\xa7jR\x93r\n`u\xe8\xe5\x10\xe4\x90\xeaV\xad>N[\xedS~\xa4\x95~bH\xec\xf5\xadI\x88\x15\xe1\xd7\xfe\x829\x8b\xd2\xfd\xcd\xe5g}\x8c\x95\xab\xed\xa2\x03\x1d?(\x98S5\xee\xe5\x8d\xc1v\xf3\xe2\xefnC\x1d?W\xaf\x01\x17\xc6\xae\xdd\x8d(-\x8c\xe8#\xebXe\xe9\xa0\xa1(\xc1\t\x9e|\xc3\x13iL\xc5\x14\x000\xc64H\x00)F\x1clR\x9fj/') 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 304.902487] IPVS: ftp: loaded support on port[0] = 21 21:56:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 305.202709] chnl_net:caif_netlink_parms(): no params data found [ 305.312502] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.319105] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.327683] device bridge_slave_0 entered promiscuous mode 21:56:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 305.355535] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.362194] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.370636] device bridge_slave_1 entered promiscuous mode [ 305.412851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.428655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.498653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.507764] team0: Port device team_slave_0 added [ 305.533413] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.542575] team0: Port device team_slave_1 added 21:56:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 305.562031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.570665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.817583] device hsr_slave_0 entered promiscuous mode [ 305.873571] device hsr_slave_1 entered promiscuous mode [ 305.963323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.971128] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:56:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 306.031126] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.037871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.045280] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.051942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.176424] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.186023] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.237649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.252785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.266850] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.273893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 21:56:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 306.281898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.298524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.304770] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.321201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.328444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.337605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.346300] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.352878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.371168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.379188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.388655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.397071] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.403635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.420059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 21:56:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 306.442393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.449763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.459590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.489106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.503591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.513027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.536137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.567991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.575792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.584246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.593376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.602689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.611265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.637646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.644971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.658624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.674563] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.680689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.709504] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.730610] 8021q: adding VLAN 0 to HW filter on device batadv0 21:56:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 21:56:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 21:56:05 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x200000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x274, r1, 0x201, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47571c45}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x57c99ce6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7e2a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7cb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf}]}, @TIPC_NLA_SOCK={0x54, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x45e}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x761d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x832}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a22}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x40}, 0x24044880) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0\'@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') 21:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 21:56:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x1cc) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xffffffa1, 0x7ffc, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x3, 0x4}) 21:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) [ 307.394361] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:56:05 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000300)={@random="77b0e1efedfa", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x20180, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x6}, 0x2) 21:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:56:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80, 0x48001) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) 21:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:56:06 executing program 1: umount2(&(0x7f0000000000)='./file0\x00', 0x4) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x94, 0x404) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000ff0f07000400a90c80725f8f"], &(0x7f0000000280)=0x10) connect(r0, &(0x7f0000000140)=@in={0x2, 0x0, @initdev}, 0x80) 21:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 21:56:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x80000001}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000002c0)={r4, 0x1}, &(0x7f0000000300)=0x8) socketpair(0x10, 0x1, 0x6, &(0x7f00000005c0)={0xffffffffffffffff}) bind$xdp(r2, &(0x7f0000000600)={0x2c, 0x3, r3, 0x3d, r5}, 0x10) pwritev(r0, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x107000) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000000080)) 21:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 21:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 21:56:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20280, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000080)={0x8, 0x9, 0x6da9, 0xc1}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0xe0001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000100)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 308.584164] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 21:56:06 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e8060000400100005802000058020000a0030000b8040000180600001806000018060000180600001806000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x748) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000002c0)=0x7, &(0x7f0000000300)=0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="020700090200420000000000e7526d2b806930925d2ee38df023ce75e335f1eb8ef0a61654aa7632c3495cff010000d1cb4979e7085ecb79b107565bd0e94a185c9d19770e82c4c3057e9e6e6725e28402520dbc967260e0034e21963a5e1f63f2313ff844558cd35e450d62961c43cae73a564f5ea5901d6c7da3c6c78d972fc93beea6c37f350000000000000000000000000000"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 21:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 21:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 21:56:07 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20000002172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001) 21:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 21:56:07 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 21:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 21:56:07 executing program 1: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb7, 0x3ffd) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0xa, &(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffffff}, 0x30) ioctl$int_in(r0, 0x5452, 0x0) 21:56:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0xce) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000001c0)=0x8) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xb, @sliced}) 21:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000300040000002800", 0x26}], 0x1}, 0x0) 21:56:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 21:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)='$', 0x1}], 0x1}, 0x0) 21:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)='$', 0x1}], 0x1}, 0x0) 21:56:08 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000001080), 0x1000) ioctl$int_in(r0, 0x8000008004500b, 0x0) 21:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)='$', 0x1}], 0x1}, 0x0) 21:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a000000", 0x14}], 0x1}, 0x0) 21:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a000000", 0x14}], 0x1}, 0x0) 21:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a000000", 0x14}], 0x1}, 0x0) 21:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008", 0x1d}], 0x1}, 0x0) 21:56:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) close(r2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) ioctl(r0, 0x9, &(0x7f0000000080)="7406d766a3b693729eecb8af5f6246af7ca6b5e6d0de5d0fd348d073645854c23235e67da0499ba1843b892c04f5a2b520cbe1b05824d4019146940c566d5efcc7fa04637419776fd35ddb74763215afd1cd21e0c74351d0123e9b0c3534985c4726003115af031b88f6601be6a9a01ec9c8e1190fdcd39ebb7c086604ee687487e0b94b2db9cbb4176ce2699640ed861fcdb8a04b744f3ad4f6024700b6d6f47fb72e5127fe") close(r1) 21:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008", 0x1d}], 0x1}, 0x0) 21:56:09 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x2, 0xc59) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1f}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x800f, 0x4, 0x677, r1}, &(0x7f00000002c0)=0x10) r2 = dup3(r0, r0, 0x80000) write$apparmor_current(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="6368616e673030efb1303030335e6367726f75706cdf2384c02a06ca7ecdf3d43e86fd1c3872bf126cf64bb47473f67bb1ae2963ca08325d11625358a996f946aca46761787c4ea95d0c31a3b6b22c086b"], 0x2f) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000300), 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x401}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="c7000000c2ea4599c165126fd77beedb4c7884ca25d8fdfbbb846f69d1e2fd4335a5cdad22d3e703f5a4dcfe2f3eff8b27b4d87420c8ab9446a18370e42921cc2636c6f5e151f55911e3fda8994461d3e849ac0771e4cae945e413e14865758b9803dc606fdeb2d268f123a573f979a00ddef10b89b526c3630bc51b59daced01a98a03d3864e396dbd74680b139fdd84bce9697817e94ab23e3b87acf881954eac8b15110a11355a97419965699fd34c4feabc35fdc9fbdd531a8082bef5f9fcee1bed406c34551b2bfee"], &(0x7f00000001c0)=0xcf) 21:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008", 0x1d}], 0x1}, 0x0) 21:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000000800080003000400", 0x22}], 0x1}, 0x0) 21:56:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0xa000, 0x3, &(0x7f0000ff5000/0xa000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x7) 21:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000000800080003000400", 0x22}], 0x1}, 0x0) 21:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000000800080003000400", 0x22}], 0x1}, 0x0) 21:56:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x2, @loopback}}}, 0x90) 21:56:09 executing program 1: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = getpgid(0x0) capset(&(0x7f00000001c0)={0x39980732, r0}, &(0x7f0000000200)={0x4, 0xe81a, 0x8, 0x92f7, 0x8, 0x1000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x8001, 0x7fffffff]) write$P9_RLERRORu(r1, &(0x7f0000000180)={0x18, 0x7, 0x2, {{0xb, 'bridge0\x00\x00\x1f\x00'}, 0x7ff}}, 0x18) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200000, 0x45) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x1f\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000000000000000000000000000000000000000083204ab9396433cd000000000000"]}) 21:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000000800080003000400", 0x22}], 0x1}, 0x0) [ 311.923314] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 21:56:10 executing program 1: unshare(0x600) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xc3, 0x4000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0, 0x0) 21:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000000800080003000400", 0x22}], 0x1}, 0x0) 21:56:10 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0xffff, 0xa7, 0x1, 0x400, 0x8, 0x8b, 0xe8b1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x80}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0x57, "da42004408678b11f7ee1e1fb31c41bea8ecb69fe8b17b0242e69f29d7cac099958485c851338ededd9f9eb6b76a42d33d8a449234c09af9ddb676fb68f2e4e27c1aa4f81b4bab9be3029ffaeff80d63c88eeeefcfeb85"}, &(0x7f0000000300)=0x5f) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14, 0x800) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x2, r2, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001600)={0x3, &(0x7f0000000400)=""/4096, &(0x7f0000001580)=[{0xde, 0x9, 0x0, &(0x7f0000001400)=""/9}, {0x0, 0x6d, 0x6, &(0x7f0000001440)=""/109}, {0x6b, 0xb8, 0x1, &(0x7f00000014c0)=""/184}]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001640), &(0x7f0000001680)=0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000016c0)={r1, @in6={{0xa, 0x4e21, 0x1, @local, 0x6}}, 0x9, 0x8000, 0xc, 0x9, 0x42}, 0x98) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000018c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0, 0x0}, &(0x7f0000001940)=0xc) lchown(&(0x7f0000001780)='./file0/file0\x00', r4, r6) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001980)=""/218) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000001a80)=0x10000, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001ac0)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x13ff) socket$inet6(0xa, 0x0, 0x9) listxattr(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)=""/192, 0xc0) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000001c00)={{0xa, 0x4e23, 0xffffffffffff0b09, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, {0xa, 0x4e22, 0xfff, @loopback, 0x5}, 0x1000, [0xfa1d, 0x97, 0x8, 0x0, 0x10000, 0x0, 0xfaca, 0x3]}, 0x5c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000001cc0)=0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001d00)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) setxattr$system_posix_acl(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)='system.posix_acl_access\x00', &(0x7f0000001e00)={{}, {0x1, 0x4}, [{0x2, 0x4, r5}, {0x2, 0x6, r5}, {0x2, 0x1, r4}, {0x2, 0x2, r4}], {0x4, 0x4}, [{0x8, 0x2, r6}, {0x8, 0x1, r6}, {0x8, 0x1, r6}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) syz_open_dev$radio(&(0x7f0000001e80)='/dev/radio#\x00', 0x1, 0x2) 21:56:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x400000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000240)="111b4c521e21a9d01f15d22ef01fc8b4a59718b1f55b0684afc48b046950272e14f8786b3c2228c4c3402387052133de0a1e523fdf3f9942d385426483bafdd1ff6f2c929440e617293225d71dbaf1dcdca82fa410c138a01062457eba52e2fe80a8cf5d3fdd118065f650beca738d5b2478ab7175d033194e3943fced5580b39dc4ee1d2fe6299b7a5e8ea21684638d1004780b9af77b299613ff0b63056ce54213ffcd1d542c797301f5769dca6aabcd976c3e003d89f2c400512758d437255e1593f93f205976b88143aed85716520a711ea1a5f7af6983ef191fbf7f284e51a92be70de0fa964348bdebf3b2bbae25cd9f7372d454d8", &(0x7f00000004c0)="881982e2113666f6e4a8cf812fa4ffd2e0534ca8a8c6627a3c77cd329dec5e7a5fa3c574503c629d6e7e13daa823d549a3e48dd4e8591ac2f7382f6868b2b9bcd5369c04000000000000008e429fe0b7e61b36e7053c0928d778cc5c1f8ae84491ce686e654f19a4e00a87920b208c166fe2855a145c920b23b6659e3eda16144603b08a79b055d8e24c31685316f20868b1030000000000000042ffd18d7d39b0", 0x3}, 0xc1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYRES64=r1]) unshare(0x8000400) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 21:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000000800080003000400", 0x22}], 0x1}, 0x0) 21:56:10 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0x18) r1 = socket$rxrpc(0x21, 0x2, 0xa) futex(&(0x7f0000000280), 0x85, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x1, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000008c03e22df746fa7000001001000000000000f28a3b9eaf8facb08580f1ff2ccaaea9a90795c1244b6d72a691f36456cd736f8f80a987dab1b8ecdc9618f8f034ab03128ad5147cd3a3"], 0x10}, 0x0) 21:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000300040000", 0x23}], 0x1}, 0x0) 21:56:10 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netlink\x00') ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000001c0)=r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10d080, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000100)={0x8}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x4e21, @loopback}}) ioctl$TIOCNXCL(r0, 0x540d) 21:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000300040000", 0x23}], 0x1}, 0x0) [ 313.048915] IPVS: ftp: loaded support on port[0] = 21 21:56:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000300040000", 0x23}], 0x1}, 0x0) 21:56:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioprio_get$uid(0x3, r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000002000000000000000000c70000000000000000000000009df263b243dea2401ae7d1f4f1a73bd5316e700ac5b8fde4e463"], 0x68) r3 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) setresuid(r3, r4, r5) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0x8) [ 313.318403] chnl_net:caif_netlink_parms(): no params data found 21:56:11 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:11 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0", 0x48) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x103081, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x1000, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) [ 313.455973] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.462700] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.471226] device bridge_slave_0 entered promiscuous mode [ 313.483413] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.490018] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.498507] device bridge_slave_1 entered promiscuous mode [ 313.529995] FAULT_INJECTION: forcing a failure. [ 313.529995] name failslab, interval 1, probability 0, space 0, times 1 [ 313.541560] CPU: 1 PID: 10829 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 313.548800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.558198] Call Trace: [ 313.560945] dump_stack+0x173/0x1d0 [ 313.564659] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.569918] should_fail+0xa19/0xb20 [ 313.573719] __should_failslab+0x278/0x2a0 [ 313.578039] should_failslab+0x29/0x70 [ 313.582023] kmem_cache_alloc_node+0x123/0xc20 [ 313.586825] ? __alloc_skb+0x218/0xa20 [ 313.590826] __alloc_skb+0x218/0xa20 [ 313.594647] netlink_sendmsg+0xb82/0x1300 [ 313.598918] ___sys_sendmsg+0xdb9/0x11b0 [ 313.603099] ? netlink_getsockopt+0x1460/0x1460 [ 313.607861] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.613122] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 313.618559] ? __fget_light+0x6e1/0x750 [ 313.619781] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.622602] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 313.622657] __se_sys_sendmsg+0x305/0x460 [ 313.622736] __x64_sys_sendmsg+0x4a/0x70 [ 313.643766] do_syscall_64+0xbc/0xf0 [ 313.644668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.647632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.660300] RIP: 0033:0x457e29 [ 313.663548] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.682492] RSP: 002b:00007f1ec80b2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.690293] RAX: ffffffffffffffda RBX: 00007f1ec80b2c90 RCX: 0000000000457e29 [ 313.697611] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 313.704921] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 313.712237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80b36d4 [ 313.719559] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 [ 313.722984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.735949] team0: Port device team_slave_0 added [ 313.763216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.772263] team0: Port device team_slave_1 added 21:56:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000900)=[@dead_binder_done], 0x0, 0x100000000000000, 0x0}) [ 313.794576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.815639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.947145] device hsr_slave_0 entered promiscuous mode [ 313.954950] binder: 10835:10838 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 314.003155] device hsr_slave_1 entered promiscuous mode [ 314.063411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.071339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.133026] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.139620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.147047] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.153658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.298827] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.305074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.320160] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.337427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.347275] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.358670] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.371434] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.395307] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.401436] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.418741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.427382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.436739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.445206] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.451771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.469927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.478644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.487529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.496057] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.502653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.521686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.534390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.548309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.561063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.569864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.580376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.589925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.599280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.608126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.617400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.627628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.650968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.662807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.671333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.693134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.700411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.709321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.725412] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.731705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.763337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.785971] 8021q: adding VLAN 0 to HW filter on device batadv0 21:56:13 executing program 0 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000500, 0x0, 0x0, 0x20000610, 0x200008e8], 0x0, &(0x7f0000000000), &(0x7f0000000500)=ANY=[]}, 0x78) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'vcan0\x00', 'rose0\x00', 'rose0\x00', 'veth0_to_team\x00', @link_local, [], @broadcast, [], 0xa8, 0xa8, 0x120, [@cluster={'cluster\x00', 0x10, {{0x0, 0x80}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "21d1f19bf80fa1bac9b665f398c86131ecccae30fbd509fc864d4871efd20c71c8f750df6b644ca6fea88be2689d2098dd8231ea7e6d012b87b612bbf065f67a"}}}}]}]}, 0x228) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x111000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xacc, 0x30}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) 21:56:13 executing program 2: setrlimit(0x7, &(0x7f0000000000)) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20800) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'nr0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001e80)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001f00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000002080)=0xe8) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000280)) accept4$packet(0xffffffffffffff9c, &(0x7f0000002180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002200)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002300)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000023c0)={0x0, @local, @multicast1}, &(0x7f0000002400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002540)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000002940)={&(0x7f0000002580)={0x3a4, r1, 0x0, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r8}, {0x228, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x89a}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfa44}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2f3f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r13}}}]}}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x80}, 0x40080) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) [ 315.212834] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 315.231096] FAULT_INJECTION: forcing a failure. [ 315.231096] name failslab, interval 1, probability 0, space 0, times 0 [ 315.243281] CPU: 1 PID: 10852 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 315.250547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.259937] Call Trace: [ 315.262818] dump_stack+0x173/0x1d0 [ 315.266536] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.271816] should_fail+0xa19/0xb20 [ 315.275611] __should_failslab+0x278/0x2a0 [ 315.279967] should_failslab+0x29/0x70 [ 315.283936] __kmalloc_node_track_caller+0x202/0xff0 [ 315.289106] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 315.294537] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 315.299358] ? netlink_sendmsg+0xb82/0x1300 [ 315.303771] ? netlink_sendmsg+0xb82/0x1300 [ 315.308161] __alloc_skb+0x309/0xa20 [ 315.311938] ? netlink_sendmsg+0xb82/0x1300 [ 315.316335] netlink_sendmsg+0xb82/0x1300 [ 315.320576] ___sys_sendmsg+0xdb9/0x11b0 [ 315.324713] ? netlink_getsockopt+0x1460/0x1460 [ 315.329475] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.334745] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.340172] ? __fget_light+0x6e1/0x750 [ 315.344226] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.349495] __se_sys_sendmsg+0x305/0x460 [ 315.353748] __x64_sys_sendmsg+0x4a/0x70 [ 315.357877] do_syscall_64+0xbc/0xf0 [ 315.361668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.367377] RIP: 0033:0x457e29 [ 315.371098] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.390169] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.397948] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 315.405271] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 315.412621] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.419957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 315.427285] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x7e, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) unshare(0x20400) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCGREP(r1, 0x40107446, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x5b5c, 0x20000fa51, 0x401}) r2 = semget(0x2, 0x0, 0x289) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x8001, 0x9, 0x1, 0x2, 0x9, 0xffffffffffffff00, 0xffffffff00000001, 0x200, 0x95, 0x8000]) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', r3}) [ 315.522945] xt_cluster: node mask cannot exceed total number of nodes [ 315.545516] kernel msg: ebtables bug: please report to author: Entries_size never zero 21:56:13 executing program 0 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 315.593428] xt_cluster: node mask cannot exceed total number of nodes [ 315.720329] FAULT_INJECTION: forcing a failure. [ 315.720329] name failslab, interval 1, probability 0, space 0, times 0 [ 315.732080] CPU: 1 PID: 10866 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 315.739324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.748750] Call Trace: [ 315.751431] dump_stack+0x173/0x1d0 [ 315.755138] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.760405] should_fail+0xa19/0xb20 [ 315.764202] __should_failslab+0x278/0x2a0 [ 315.768521] should_failslab+0x29/0x70 [ 315.772488] kmem_cache_alloc+0xff/0xb60 [ 315.776619] ? skb_clone+0x2fd/0x570 [ 315.780421] skb_clone+0x2fd/0x570 [ 315.784057] netlink_deliver_tap+0x7b3/0xe80 [ 315.788569] netlink_unicast+0xde9/0x1020 [ 315.792922] netlink_sendmsg+0x127f/0x1300 [ 315.797292] ___sys_sendmsg+0xdb9/0x11b0 [ 315.801445] ? netlink_getsockopt+0x1460/0x1460 [ 315.806201] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.811481] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.816917] ? __fget_light+0x6e1/0x750 [ 315.820973] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.826250] __se_sys_sendmsg+0x305/0x460 [ 315.830509] __x64_sys_sendmsg+0x4a/0x70 [ 315.834641] do_syscall_64+0xbc/0xf0 [ 315.838611] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.843859] RIP: 0033:0x457e29 [ 315.847118] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:56:13 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) r3 = socket(0xd, 0x800, 0x8) setsockopt$inet6_int(r3, 0x29, 0x4f, &(0x7f0000000080)=0x1000, 0x4) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 315.866080] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.873865] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 315.881263] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 315.888595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.895923] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 315.903267] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:14 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./file0/file0/file0/file0\x00', r1, &(0x7f0000000240)='./file0\x00') renameat2(r1, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r1, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 21:56:14 executing program 0 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 316.164752] FAULT_INJECTION: forcing a failure. [ 316.164752] name failslab, interval 1, probability 0, space 0, times 0 [ 316.176331] CPU: 1 PID: 10880 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 316.183572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.192975] Call Trace: [ 316.195649] dump_stack+0x173/0x1d0 [ 316.199350] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.204722] should_fail+0xa19/0xb20 [ 316.208550] __should_failslab+0x278/0x2a0 [ 316.212868] should_failslab+0x29/0x70 [ 316.216836] kmem_cache_alloc_node+0x123/0xc20 [ 316.221496] ? __alloc_skb+0x218/0xa20 [ 316.225472] __alloc_skb+0x218/0xa20 [ 316.229331] ? ip6_route_input_lookup+0x200/0x200 [ 316.234276] inet6_rtm_getroute+0x127c/0x17e0 [ 316.238907] ? inet6_rtm_delroute+0x770/0x770 [ 316.243479] ? inet6_rtm_delroute+0x770/0x770 [ 316.248099] rtnetlink_rcv_msg+0xce9/0x1550 [ 316.252551] ? local_bh_enable+0x36/0x40 [ 316.256694] ? __dev_queue_xmit+0x347b/0x3b80 [ 316.261407] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.266687] netlink_rcv_skb+0x431/0x620 [ 316.270854] ? rtnetlink_bind+0x120/0x120 [ 316.275089] rtnetlink_rcv+0x50/0x60 [ 316.278888] netlink_unicast+0xf3e/0x1020 [ 316.283123] netlink_sendmsg+0x127f/0x1300 [ 316.287467] ___sys_sendmsg+0xdb9/0x11b0 [ 316.291604] ? netlink_getsockopt+0x1460/0x1460 [ 316.296363] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.301630] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 316.307072] ? __fget_light+0x6e1/0x750 [ 316.311133] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.316495] __se_sys_sendmsg+0x305/0x460 [ 316.320780] __x64_sys_sendmsg+0x4a/0x70 [ 316.324923] do_syscall_64+0xbc/0xf0 [ 316.328754] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.334009] RIP: 0033:0x457e29 [ 316.337281] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.356253] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 21:56:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3012}}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r5 = dup2(r0, r0) r6 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x90, r1, 0xc00, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) [ 316.364045] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 316.371372] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 316.378701] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.386056] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 316.393379] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0), 0x1, 0x0) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8001, 0x2) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000100)=""/138) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) close(r2) 21:56:14 executing program 0 (fault-call:3 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 316.626107] FAULT_INJECTION: forcing a failure. [ 316.626107] name failslab, interval 1, probability 0, space 0, times 0 [ 316.637512] CPU: 0 PID: 10891 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 316.644782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.654191] Call Trace: [ 316.656868] dump_stack+0x173/0x1d0 [ 316.660580] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.665846] should_fail+0xa19/0xb20 [ 316.669653] __should_failslab+0x278/0x2a0 [ 316.673970] should_failslab+0x29/0x70 [ 316.678012] __kmalloc_node_track_caller+0x202/0xff0 [ 316.683193] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 316.688642] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 316.693477] ? inet6_rtm_getroute+0x127c/0x17e0 [ 316.698239] ? inet6_rtm_getroute+0x127c/0x17e0 [ 316.702982] __alloc_skb+0x309/0xa20 [ 316.706798] ? inet6_rtm_getroute+0x127c/0x17e0 [ 316.711559] inet6_rtm_getroute+0x127c/0x17e0 [ 316.716224] ? inet6_rtm_delroute+0x770/0x770 [ 316.720819] ? inet6_rtm_delroute+0x770/0x770 21:56:14 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000014001600100001000c00050000000000000000001400030076657468315f746f5f626f6e64000000"], 0x1}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4142, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x1ff) 21:56:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x20000000711ffa) [ 316.725393] rtnetlink_rcv_msg+0xce9/0x1550 [ 316.729849] ? local_bh_enable+0x36/0x40 [ 316.733981] ? __dev_queue_xmit+0x347b/0x3b80 [ 316.738585] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.743864] netlink_rcv_skb+0x431/0x620 [ 316.748011] ? rtnetlink_bind+0x120/0x120 [ 316.752404] rtnetlink_rcv+0x50/0x60 [ 316.756223] netlink_unicast+0xf3e/0x1020 [ 316.760619] netlink_sendmsg+0x127f/0x1300 [ 316.764961] ___sys_sendmsg+0xdb9/0x11b0 [ 316.769101] ? netlink_getsockopt+0x1460/0x1460 [ 316.773867] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.779141] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 316.784607] ? __fget_light+0x6e1/0x750 [ 316.788676] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.793984] __se_sys_sendmsg+0x305/0x460 [ 316.798227] __x64_sys_sendmsg+0x4a/0x70 [ 316.802382] do_syscall_64+0xbc/0xf0 [ 316.806186] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.811441] RIP: 0033:0x457e29 [ 316.814706] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.833708] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.841524] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 316.848862] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 316.856195] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.856589] binder: 10898:10899 ioctl c0046209 20000000711ffa returned -22 [ 316.863519] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 316.863545] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:15 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bcsh0\x00', 0x840}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) 21:56:15 executing program 0 (fault-call:3 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:15 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x800100}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000180)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r1}) [ 317.164601] FAULT_INJECTION: forcing a failure. [ 317.164601] name failslab, interval 1, probability 0, space 0, times 0 [ 317.176310] CPU: 1 PID: 10910 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 317.183556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.192961] Call Trace: [ 317.195634] dump_stack+0x173/0x1d0 [ 317.199340] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.204601] should_fail+0xa19/0xb20 [ 317.208409] __should_failslab+0x278/0x2a0 [ 317.212759] should_failslab+0x29/0x70 [ 317.216757] ? netlink_trim+0x398/0x400 [ 317.220829] __kmalloc_node_track_caller+0x202/0xff0 [ 317.226018] ? netlink_trim+0x398/0x400 [ 317.230074] ? kmsan_memcpy_memmove_metadata+0xbb4/0xf10 [ 317.235614] ? netlink_trim+0x398/0x400 [ 317.239669] pskb_expand_head+0x220/0x18f0 [ 317.244040] netlink_trim+0x398/0x400 [ 317.247936] netlink_unicast+0xe8/0x1020 [ 317.252085] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.257354] rtnl_unicast+0xb7/0x110 [ 317.261151] inet6_rtm_getroute+0x171c/0x17e0 [ 317.265974] ? inet6_rtm_delroute+0x770/0x770 [ 317.270538] ? inet6_rtm_delroute+0x770/0x770 [ 317.275350] rtnetlink_rcv_msg+0xce9/0x1550 [ 317.279800] ? local_bh_enable+0x36/0x40 [ 317.283945] ? __dev_queue_xmit+0x347b/0x3b80 [ 317.288555] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.293854] netlink_rcv_skb+0x431/0x620 [ 317.297994] ? rtnetlink_bind+0x120/0x120 [ 317.302234] rtnetlink_rcv+0x50/0x60 [ 317.306100] netlink_unicast+0xf3e/0x1020 [ 317.310343] netlink_sendmsg+0x127f/0x1300 [ 317.314683] ___sys_sendmsg+0xdb9/0x11b0 [ 317.318859] ? netlink_getsockopt+0x1460/0x1460 [ 317.323720] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.329028] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 317.334465] ? __fget_light+0x6e1/0x750 [ 317.338528] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.343830] __se_sys_sendmsg+0x305/0x460 [ 317.348081] __x64_sys_sendmsg+0x4a/0x70 [ 317.352219] do_syscall_64+0xbc/0xf0 [ 317.356032] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.361292] RIP: 0033:0x457e29 [ 317.364557] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.384084] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.391872] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 317.399197] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 317.406530] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 21:56:15 executing program 1: clock_settime(0xfffffffffffffff6, &(0x7f0000000080)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x88c00, 0x0) getpeername$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/157, &(0x7f0000000040)=0x9d) [ 317.413870] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 317.421369] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:15 executing program 0 (fault-call:3 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 317.534216] FAULT_INJECTION: forcing a failure. [ 317.534216] name failslab, interval 1, probability 0, space 0, times 0 [ 317.545874] CPU: 1 PID: 10919 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 317.553126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.562530] Call Trace: [ 317.565204] dump_stack+0x173/0x1d0 [ 317.568912] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.574275] should_fail+0xa19/0xb20 [ 317.578082] __should_failslab+0x278/0x2a0 [ 317.582416] should_failslab+0x29/0x70 [ 317.586393] kmem_cache_alloc+0xff/0xb60 [ 317.590522] ? skb_clone+0x2fd/0x570 [ 317.594323] ? pskb_expand_head+0x6d1/0x18f0 [ 317.598846] skb_clone+0x2fd/0x570 [ 317.602475] netlink_deliver_tap+0x7b3/0xe80 [ 317.606985] netlink_unicast+0x9bd/0x1020 [ 317.611225] rtnl_unicast+0xb7/0x110 [ 317.615026] inet6_rtm_getroute+0x171c/0x17e0 [ 317.619771] ? inet6_rtm_delroute+0x770/0x770 [ 317.624346] ? inet6_rtm_delroute+0x770/0x770 [ 317.628925] rtnetlink_rcv_msg+0xce9/0x1550 [ 317.633406] ? local_bh_enable+0x36/0x40 [ 317.637541] ? __dev_queue_xmit+0x347b/0x3b80 [ 317.642179] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.647593] netlink_rcv_skb+0x431/0x620 [ 317.651771] ? rtnetlink_bind+0x120/0x120 [ 317.656008] rtnetlink_rcv+0x50/0x60 [ 317.659822] netlink_unicast+0xf3e/0x1020 [ 317.664055] netlink_sendmsg+0x127f/0x1300 [ 317.668389] ___sys_sendmsg+0xdb9/0x11b0 [ 317.672524] ? netlink_getsockopt+0x1460/0x1460 [ 317.677287] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.682553] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 317.687990] ? __fget_light+0x6e1/0x750 [ 317.692052] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.697392] __se_sys_sendmsg+0x305/0x460 [ 317.701638] __x64_sys_sendmsg+0x4a/0x70 [ 317.705800] do_syscall_64+0xbc/0xf0 [ 317.709600] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.714846] RIP: 0033:0x457e29 21:56:15 executing program 2: r0 = socket(0x200000000000011, 0x6, 0x335d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10c, 0xfffffffffffffd07) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000400)=""/201, 0xc9}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000580)=""/251, 0xfb}], 0x5, &(0x7f0000000040)=""/40, 0x28}, 0xf4}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000700)=""/67, 0x43}, {&(0x7f0000000100)}], 0x2, &(0x7f0000000780)=""/10, 0xa}, 0x3}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000840)=""/248, 0xf8}, {&(0x7f0000000940)=""/238, 0xee}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/244, 0xf4}, {&(0x7f0000000b80)=""/185, 0xb9}], 0x5, &(0x7f0000000cc0)=""/177, 0xb1}}], 0x3, 0x100, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="21e095fdb271f5bd22eb567b0000"], 0xe) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebe}}], 0x1, 0x2040, 0x0) 21:56:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) readv(r1, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000001180)=""/142, 0x8e}], 0x2) fcntl$setsig(r0, 0xa, 0x14) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000600)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e00200000001000000010000000100000000000000000000100200001002000010020000100200001002000003000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x340) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x10009, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x40111}}, 0xa) syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x4e22, 0x832, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffffffffffb}, r3}}, 0x38) [ 317.718116] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.737082] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.744869] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 317.752199] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 317.759537] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.766869] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 317.774198] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "d7cc5535dfb029b008f11219612b6b15d2e4ae8768ab7db0ba92c56850e70fd9dd43a101df19b09929dd766e4418e72c00f0df29ffa30d3d24491904130e027a72e007cc8a27457915525ba2cc9774066c8f9212bcc0a93e57c1eb1f93"}, 0x61) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x20000044) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 21:56:16 executing program 0 (fault-call:3 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 318.009706] FAULT_INJECTION: forcing a failure. [ 318.009706] name failslab, interval 1, probability 0, space 0, times 0 [ 318.021519] CPU: 1 PID: 10935 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 318.028789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.038265] Call Trace: [ 318.041030] dump_stack+0x173/0x1d0 [ 318.044763] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.050031] should_fail+0xa19/0xb20 [ 318.053841] __should_failslab+0x278/0x2a0 [ 318.058165] should_failslab+0x29/0x70 [ 318.062142] kmem_cache_alloc_node+0x123/0xc20 [ 318.066822] ? __alloc_skb+0x218/0xa20 [ 318.070814] __alloc_skb+0x218/0xa20 [ 318.074624] netlink_ack+0x573/0x1110 [ 318.078537] netlink_rcv_skb+0x316/0x620 [ 318.082680] ? rtnetlink_bind+0x120/0x120 [ 318.086953] rtnetlink_rcv+0x50/0x60 [ 318.090775] netlink_unicast+0xf3e/0x1020 [ 318.095024] netlink_sendmsg+0x127f/0x1300 [ 318.099362] ___sys_sendmsg+0xdb9/0x11b0 [ 318.103507] ? netlink_getsockopt+0x1460/0x1460 [ 318.108278] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.113551] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 318.118991] ? __fget_light+0x6e1/0x750 [ 318.123056] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.128337] __se_sys_sendmsg+0x305/0x460 [ 318.132584] __x64_sys_sendmsg+0x4a/0x70 [ 318.136750] do_syscall_64+0xbc/0xf0 [ 318.140555] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.145807] RIP: 0033:0x457e29 [ 318.149180] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.168293] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.176083] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 318.183411] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 318.190764] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.198096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 21:56:16 executing program 1: socketpair(0x22, 0x803, 0x0, &(0x7f0000000380)={0x0, 0x0}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) [ 318.205454] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:16 executing program 0 (fault-call:3 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, 0x2}, 0x50) prctl$PR_GET_THP_DISABLE(0x2a) r2 = syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000010c0), &(0x7f0000001100)=0x14) [ 318.575138] FAULT_INJECTION: forcing a failure. [ 318.575138] name failslab, interval 1, probability 0, space 0, times 0 [ 318.586794] CPU: 0 PID: 10947 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 318.594041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.603444] Call Trace: [ 318.606120] dump_stack+0x173/0x1d0 [ 318.609831] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.615092] should_fail+0xa19/0xb20 [ 318.618915] __should_failslab+0x278/0x2a0 [ 318.623240] should_failslab+0x29/0x70 [ 318.627222] __kmalloc_node_track_caller+0x202/0xff0 [ 318.632428] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 318.637879] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 318.642719] ? netlink_ack+0x573/0x1110 [ 318.646847] ? netlink_ack+0x573/0x1110 [ 318.650899] __alloc_skb+0x309/0xa20 [ 318.654699] ? netlink_ack+0x573/0x1110 [ 318.658856] netlink_ack+0x573/0x1110 [ 318.662792] netlink_rcv_skb+0x316/0x620 [ 318.666942] ? rtnetlink_bind+0x120/0x120 [ 318.671201] rtnetlink_rcv+0x50/0x60 [ 318.675005] netlink_unicast+0xf3e/0x1020 [ 318.679243] netlink_sendmsg+0x127f/0x1300 [ 318.683579] ___sys_sendmsg+0xdb9/0x11b0 [ 318.687859] ? netlink_getsockopt+0x1460/0x1460 [ 318.692618] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.697893] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 318.703327] ? __fget_light+0x6e1/0x750 [ 318.707389] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.712793] __se_sys_sendmsg+0x305/0x460 [ 318.717043] __x64_sys_sendmsg+0x4a/0x70 [ 318.721250] do_syscall_64+0xbc/0xf0 [ 318.725058] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.730310] RIP: 0033:0x457e29 [ 318.733578] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.752548] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.760394] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 318.767720] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 21:56:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0xd}, 0x14) preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x5) [ 318.775083] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.782411] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 318.789778] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:17 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r7, r8, 0x7, 0x7fff}}}, 0x90) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:17 executing program 0 (fault-call:3 fault-nth:9): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:17 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}], {0x4, 0x6}, [{0x8, 0x7, r2}, {0x8, 0x4, r3}, {0x8, 0x7, r4}], {0x10, 0x5}, {0x20, 0x6}}, 0x44, 0x1) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000200)={0x1, 0x2}) [ 319.044146] FAULT_INJECTION: forcing a failure. [ 319.044146] name failslab, interval 1, probability 0, space 0, times 0 [ 319.055959] CPU: 1 PID: 10954 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 319.063329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.072759] Call Trace: [ 319.075440] dump_stack+0x173/0x1d0 [ 319.079149] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.084414] should_fail+0xa19/0xb20 [ 319.088225] __should_failslab+0x278/0x2a0 [ 319.092558] should_failslab+0x29/0x70 [ 319.096534] kmem_cache_alloc+0xff/0xb60 [ 319.100666] ? skb_clone+0x2fd/0x570 [ 319.104470] skb_clone+0x2fd/0x570 [ 319.108106] netlink_deliver_tap+0x7b3/0xe80 [ 319.112621] netlink_unicast+0x9bd/0x1020 [ 319.116873] netlink_ack+0x1052/0x1110 [ 319.120872] netlink_rcv_skb+0x316/0x620 [ 319.125019] ? rtnetlink_bind+0x120/0x120 [ 319.129265] rtnetlink_rcv+0x50/0x60 [ 319.133060] netlink_unicast+0xf3e/0x1020 [ 319.137317] netlink_sendmsg+0x127f/0x1300 [ 319.141655] ___sys_sendmsg+0xdb9/0x11b0 [ 319.145822] ? netlink_getsockopt+0x1460/0x1460 [ 319.150583] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.155852] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 319.161296] ? __fget_light+0x6e1/0x750 [ 319.165357] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.170626] __se_sys_sendmsg+0x305/0x460 [ 319.174867] __x64_sys_sendmsg+0x4a/0x70 [ 319.179009] do_syscall_64+0xbc/0xf0 [ 319.182838] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.188087] RIP: 0033:0x457e29 [ 319.191355] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.210325] RSP: 002b:00007f1ec80d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.218114] RAX: ffffffffffffffda RBX: 00007f1ec80d3c90 RCX: 0000000000457e29 [ 319.225447] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 319.232802] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.240132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ec80d46d4 [ 319.247461] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000006 21:56:17 executing program 1: prctl$PR_GET_DUMPABLE(0x3) syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c20000008100400086dd00000000000000ffffe0000002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000001803ffffffffffff00000000000000000000ffffac14ffbb0000000000000000000000"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8002, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x2df6, 0x81}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x5010c0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000200)="831bb902260038bc515df2f4c297268b082fd8b852ebe1bd801fa0d7418759a1c6f6e3ba104ea9269f50c2d00c5a60195eeb69e16fbc5969e2114b3072455951617dba405931bc41f9fdf20a6bdb46930acb1ad6c9dcca57ae54bc7e2198aa5a90631e6c6da63808899c2a2bb8789ac42cbb13458b4c7e89154a5fe34d64b9ae8369db717dd117bb5577fa8565731270f1abfb818b", 0x95) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 21:56:17 executing program 0 (fault-call:3 fault-nth:10): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:17 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r7, r8, 0x7, 0x7fff}}}, 0x90) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lapb0\x00', 0x10) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0xfffffffffffffffc) 21:56:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)={0x9, 0x4, [0x100]}) perf_event_open(&(0x7f0000000000)={0x0, 0x28d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x20000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x6017d4fe31a9ddf1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000240)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x4, 0x80, 0x10001, 0x1, 0x784b, 0x1ff}, 0x1}, 0xa) open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x20) 21:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) getsockopt$inet6_int(r0, 0x29, 0x76, 0x0, &(0x7f0000000080)=0x4f) 21:56:18 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r7, r8, 0x7, 0x7fff}}}, 0x90) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0x8) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:18 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\'\'em0\x00', 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000780)=[{&(0x7f00000001c0)="ceedea8e13a354f91d4dbb1102873038dc25b09a3caa897c74740744ff924e703c3c74f7a776db989a3d396b24191f8d32caf877fd08262ff8b0b8f8936f09", 0x3f}, {&(0x7f0000000240)="b88df0211b948359f2cf41c2184fc165ed506f5da8d71116f1eb7adc1192aebeab4dc05960a9a3fe4f7284676ff8922665c379f41c799059048f5c1c91f75c3d0652cc3bfbc3c06a59605380a1cb995c821a59e935c2a2c44a9ec7aff1a44c11e03a4e0f84edaf4b5ae881dd46c2874ba10d739a2db32393f230aea5bc18362ba919e6c4569aa83a0adc37810a4d024682bb60aedf8afe716c080657262cffc7ebe3cea5c0dc06224ad7b74022bfa0b383fd820680a88f3e17945afbbb7cf1c14501", 0xc2}, {&(0x7f0000000340)="61f88eedb32a710112be2d461f562ba14dbe216e504f146bbce302298aabb810b9ce7bd8dd1f9b1cd67360307f15fcd62ad8260d8bdf378eabc9f1a9491ab6511f30158ee2cc3a8a27167e204ec6f72e6b08ad3b65625c5c0450debe55d1b8d49728bfbeba8b5b791f68f4c4eaeae44bfb2486c0754a7acf5baa036511599b3fcbbfcdf588e09f140538061808f4c82f79ea956a97141bf6f90bafb2ebec8a3677b47d611b6d670d581628fe7e964d1010f43c445ec35e931a27965e181d2ced80b9e461389f5ad4a2303a107a96df7c1727444d765c61829cbf3064f60de5dddf2bdd5d", 0xe4}, {&(0x7f0000000440)}, {&(0x7f0000000480)="140e5f1296e35cc81ea619595bd1865bb296cf8de552cab9351fdf1eb142c3c16be01b2e06dc9d17a1c3d5a3ce6479d2bc3add22a017e4e1c4b3fcf76f3db8a70aac4ac89c28528bba0dbe406f553bdf93c8994360cd683e5e556b86bc16fa699f784c50cb39e6f0bad8ec8264795914000d34f21bf14cb8c4bf3eed9295392a0178fbff5b35480b2f04be4cdaccb55bdceb6c61c57ce5385ef2e58e69080225a37b621a80cb387c78c688f8eada76c8f09309290f5cb2d3dd64ab592c6bb85ff90022499461488da668dcf77ff9bb17c275bed8f7f6b40f43aec9c633562640", 0xe0}, {&(0x7f0000000580)="0d3aa67dd9be74bd54305231e0378dddb692a33d8181a4a1f7fd2d1cf9424abee043a87fa3767b25ef0c43f545c04f5c6e978393a8230727f79f1d59d1fdbf0a6aba99765dab65cd85dbca79ee6b84c6df84a184d8217efa56ad1b66c055789b8c012b15564ecdb9541e9b3c7f93ee7af088792e75d592c5fe622ef5ef62904aa0c3095ca655f2b067413908bbaea16595342d3275dd6d035d847637865b20635f9368af6e26140e53584e783b548c24b3101403c3e30d245a69b03f168c5c016837ef550c46e9d21c1d15d1f3cfec96196c9ffc4d0b5a", 0xd7}, {&(0x7f0000000680)="12f0f5e83f5a00587b65600e42c608b631bc961d4fd2db1d2b8a074c60f438709e61b0dbac60a323f21b3bd0b8f844958e0129a69fb3734d05654bce47555c69368a37f83f82a5e50c8dd2eb18b8bcedf638ccac2e374816bb5cfd0492e98cfc655a1e433fe6a97fa877d0ed81ca858aba45ef3016dc37583a525bbee30428597dfab4", 0x83}, {&(0x7f0000000740)}], 0x8, r1) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 21:56:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) 21:56:18 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r7, r8, 0x7, 0x7fff}}}, 0x90) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:18 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x400, 0x100000000000000}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x7}, 0x8) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 21:56:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x204) socket$inet(0x10, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x260001, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) 21:56:19 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r5, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r6, r7, 0x7, 0x7fff}}}, 0x90) 21:56:19 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x100000000, @dev={0xfe, 0x80, [], 0x11}, 0x8}, @in6={0xa, 0x4e22, 0x5, @remote, 0x1}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0xffffffff}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:19 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) pread64(r0, 0x0, 0x7ffffffff000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7f, 0x378c1fbeda47f3d4) setxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x4}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="8fb626f7ddf63cdc27f1021c3175f1a5332a1f4d30599def5bbd0f184f2d116537b90c0badce0426fa3e9b470d2520092a792db547624c97b4a5a509b9333e8582de1157404036e0fe7bca0169910298df6b", 0x52}, {&(0x7f0000000280)="e528a65632ccce77ccaa5f480365e08a6985b87c1c930217dda034b8ba7fb647fedcb0fbd349072316ddd61311cf7c38357a8a5e3241dc9cad49991e496dc68fd889f5441de1e32bc929e984ce6ed87ef59cf3963ca0ea619894668d645343e68b3e2aba8767909dd8c969eb6ef893bbeb2c", 0x72}, {&(0x7f0000000300)="f862aa550cf7a965513309bfec28be9e6c5cc6452f8cce9841db782a19cd918a71638edc3a09d8755197a1b0c1a594f36429c6646b924684a51218b2c73cd42d12d1b2718e85c76d242954616d73638212657bc5dda1135a3e2da089a8152bb04933cc5f4215", 0x66}], 0x3}, 0x4c000) 21:56:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x20000) dup3(r1, r0, 0x80000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x20000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r6 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0x2d0b) r8 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r6, r7, r8}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x55b, 0x200, 0x10001, 0x100000000, 0xffffffff, 0x0, 0x9, 0x8, 0x6, 0x7fffffff, 0x0, 0x9c, 0x0, 0x6, 0x6]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r9, 0x7, 0x358, 0x3ff}, &(0x7f0000000400)=0x10) 21:56:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0x0, 0x5, {0x7ff}}, 0x18) 21:56:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x200, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="00100000d84c0ac4ee48981f2c7066e369b45197bb453ec086f74cf8c713f007f4225eda6cf680411b585562578ced9914ec97ca957df178b6830cb94876f776cfb2fdbeed6ae0038bb59ca81c065ef7c94062c46540b4865e7e86f2c6f97b95828021511292387469d2782f38c0b495bd58a50020798547d701ec96948ccf5448efa2d5ff5faa6b7fffd89b4b060071be219240d9efcb24baf74cd07eaac985aa0ba4a96c98f0b949390539f59e8a5a7d4c94e214646581cef42377d28491fae69a75a5fe9c6b70d45d1053166260ff1bb9d195eb97f6e79569c9e0e24b61ab0f7cc8974663acae0a270545f92352b8fb2d55ff8915cc1097871509a7b7f6f75f57bfc0480665cbe1e16d7c24c201a921f25b2fe9a4ccf17e7317d8cda67e60f4731fa25a4e61806e5dc7282246968a472b2021393df3fcc38c9cca50e61bd388ad5f58307490da600f0a1b35901be5217cf9a8eb57427444c687c5ad774ac1e79ff0d04a6d986b9f8e81c08a96553e859154d3ffac3e78db3e13e7f29faf2079c641d1b3becf3e3335db69c61fa8ccbfeaec7b7fd46bbb336eaab3aa2e60f5e7e05797a65a6511fa249baa13864d4e33d2a11d316262f2a8951886a63fc2d8ee7e2e4712bbbd597e7b989ec6b83848432b6f69f280a609b0e5952005874e24acdcb25733d747f77211abd8d89783fdedc841341ad652b9745a563b6c752471514333ab89a8f5fd23ace6d15125c2ad5b09931f27d3f6243f95f5de227b71ebc3d69ffdda048881cfd750016c6155a1411346878693436983190452049121ffd9ec08225e559e38e817d57668e3cf46a0f1e2e124e67ad1c2402075b5472fed7e6d78d1f4f61b31bddce5b336135ab4753837ac15652d1f63eb8749d47b9d4a60e46bc0c980ee5ad131a06b74e038c30c1091d74fa53786c13fef23dfbe96777ebca8d9e560d7f770cf16c6b9082629364aa4bdd85be1c490811761a38f1ccfce5424b4b06ad6cbc420c551465ad48031937f4fc09703955b6a122d2a960d8037e5016fc89deb25088981e02706f80d453f1d8b46fefb01efbee22982a21c2e099272adcd0b909bf379944cdaf7cfa1bde5264810ee29c3f14624b955e21fa947d1af92bb9344ca8150e90c40837a8ca4956c8a95d0ec1eeb99b7334cce0d651e09aa8deb33414d91895ffe7657491c2d2feb92372a6535c0fe207d2d5eda2e9e5fb22ae88ab25bb330bc4438b6f151dfda9d6176c1e799a5d4b5b25ab5744f2794da91fb77e59c7c2a13aa8f6a05e4758006a5fdbc7cb1e76dfcf05190b4c1706c69c14bdf809795cb5a24b4fba3b8f47865943128d51bbef795c43e03c90dc9271acc2a70c780521141a2f7f9cda26122272460efe3b20ad808b8f0f57b4d467264320e90d636ca36d4d84cd363cc6a2361804334581e94b33c2b0f87fbe0ed9dd6c3e6ac10f5268a69f5b0cff04f00abafa40f2ffd38300bff3b8b9ccfbd20eb2c3803ce48a73f89e5eb718e2a63d4b63aa112619cf5b01771ef938fa7276956ec9f61dcc85e2f97718fcad0ccfb2d5f3dc5633decb5a8e7c5cc739ac89a6061db753a2c2788e2a6d071a2f00b3638327ed9fedeaef2f1a80edfbfaaa1b5277ed87766fe43b670f5d62214af57b5626e1c61243ee169b6817d183bb16adfd17ea264fb9cf565c8bce364d421d654b3534d8ea8c5b142d7b541106ce4e922266d4a598a4d5992f8a3abcbd899b83f4600d33031588f2a6bd95a161e95432d86cce2f1a44e49b4e4aa437c9829b8875ed749b3d845169875b95ab496e24be28913fd47e01a2bc8eeab7af63435b1322a915baf1ec770a0763eeb0d85cc9fbea4255f600ee6fbc258f65d46965f1c00519f3aedd00663a41252b610817e0f6249d626033ffe87a57e31f798f58c9ced6686e2339e5ddeb71d11c1f432e7fed58da00c0ad0f3d8e02f3d349fc3433b857f86a9eb6364f018cf065f2654c2995307e7c4396c42a82f43dab44e633a36454a93096d48521c2f50282922f0211475bf0cfb0794668c72f21580f36f84ce970fbd10da8e60d2b564e93911c3af4f74b3657d35185a21647394fa7ac65d35c8fcc3cfc01b71e6fe67ae5605814de8dfd42091cfa717f40c557f83ea80237ab9ae8c72e0ad21003122e09b950c4deb29f3c799949358dcac64d0de0eb03a9b3f5aeea72e6fb536eac0836fb8fafe427a5a455d8520e647c3b1b8e0e306526e00e0cb4ac04ff299069a61ae4e3b11ac6373b5d1497ea73c2ddae72a02e4e54b7a85aa566937971c1c58bb5c0720f06d898b3d49c8e0ae530441870771c32237ff813d441c3ace2b09ec2f78bf3c93005b71acbfacb9ac0c2fa1b5f1d1b47f256e094189d69b09385846b4c948de0b619f9c37336b4910b04cc6c1b8f4f2bc1c42d5fdd15e44811c355ab7e2f38e371f2ef8ea324b07b6e9b55c345bdc02cfe588a6323f7c14c64c120c8173b92467135d47d43b35bf5e2857f43dd06bb5d8024a4df082b60e8981aa8ed297bf9bea034b3751f16d7da386c8ed06456fb6e3a19e7c4155415a449bb462a6e04af2995cc1ada548327bc9482f8d6b4f4851b23d897a2d758fdeaf10b29d0ccefe784a80f4cdc2bdee0f99a67db1dede4678f4980b3abc69aa8e953fb2e7359cc1e52fc7d48d82f1378463600bc7d2b1903cd123971be6ec688f514fca422d948c3d63e0db24e19d53023690840049750e1e599452fbac9a8fb31c501f8158c57350c3e16f442f44c9d423aeb78a3e4dbed57af8c7267f6ad1c828c7ce5e87b5eadbf092aae3e107a2521d614b728e57a537cabd9fb5a2d595aff7ceb9bbbc5ab09f9c22ec706b6bacbfbcf690edc1d0d7f35bad5df050418387dc8d79801e60c18cc94ec15749f8161c9afb73c00ec607436a821208482b7fce4f59ebb22717081f06585503fa776e9b7ca80e485c20a7a8286259847c6663a462c8b0dee471d0953a9111a90cfc1da7d2bc663221f74e22f2032e8140a26a100fcac95e4c74eb93631d8cd2d351fd026b41a483c5444dfc806f21c335b161edbb4d208f378bab8f7f4c7ddd796b0c4ed714018222109bdfac64c0a76fa1ec469c3d2be6ae97b120cbbc0708ccf51936f04a2b06ac5ba9589b3e67199b997c60f13f0672e6466eaf420483056f484a801c2c095565f8790c12ef14e828fe42707e274d7beb4d933937262f4b744f8f42bc26706ead8e0f2fc50b2c2efa4107b5f7153d44b70aaee255fb4a9424bb8b933828533b3812537da90c23be29a83d9838d0562ba202543f62987bfd3a943336b705b61f0e041ad7048fff8743768b35e88fb590bc16440ebb85a92dbfb225c2cdb9bdeeae4f26a99884df022cc20aa7287d4a38cae09239253e3b8073ae1f0e96d8b8cfa3bc2ace35019ace2815ab429e1fa34a641037e659411cc70c672c2a35ebdb8cde7fdd5dcc09c6ab530949bc5e89b20d512188e560a13283645db186ed1aee09c4f50fa5b8d7f7c3717784ae76a23260a36e40d91f70cbea0bd21edfc0fc06d92377833fd3da206af2d7d89ccfe66e36eaf236ddecee14f5857c017900032797f1fa6ceccd8a21dbe60302ab92dba8c8342980d311344f5c72c3162a63ae9f7c9275df29da1d21cafff584b35a0686daf023ed431054ef05c6ccfa5af98443e48248391efc024e1dd2d0442a0470c1727abea4b6faf0006af3ef36482b787c7661930a9fbc1875f96f4339014f4639db4e6fdcf0f75adc28fa43dfa5a39c3e59ffd124fdbb384684acf27c6f67828be0e7abdb31268b05944597b028eaad68006a0bb85f48b2c6992d6f0b8ef3e5c9bffdaf1517efdeb3d2a871b01c79c4bcd304a0447be98e227226cf6ec150b6783a7daf8973c245a9cb146f7aefef1b26f8a5f06ac1484133019b6cbfd92de18b3e65cf06038b50b799d6ff26afb0d069914685d2e241ad96839772c29db62ce9d52fa21a38a9d492eed1ff3af2f6bee25423dd797a11794debf5ef2407696a2186c20025212d5e2290124a76a0e0635cecd36a2f0033243c1703093c798247002e32168171452b4dc26c6212005175df6e018aee69c1261efaabfba52e5e69bd338010755f9b06ad9ab5fbd6722aa28172eda1ed86fc1b1806d037db1876f9c7e15b5410879537358118df2934741da199e50183dfc02613480bd1cc99b7a03e2416af1974e4f2e0864b5231d948b0d3780f2359ad9ccee1df95b318d89ac3fd86b397d96ab9240f952046dd049909851cf7a87ebe745c13d2e0c0b1180e93658a08dcd7c30364083f68c897f5c4086d6abd422dd30c52fc0ba320bc853962debab3cf6b32837330fae148f9afb7a436adca3e47d30fa097036555adb195281f85c264b799eadd6359be13cfe504704445fe453ff8fb4dc81468eae645874f9946de09481cee481ac29304833d7ca9dff1289f034efb660734c66f0ea5dbf93e138fdf5e009d118291bec22609ddfde54fa95f39507cbcd1ac8f39af3179b07d7295dae5fddaec20dfd2cb92d59db9de4a2995730d89e35408515c092da535901c5889b77dd0c0900638411af71234169fb8204fd68c5aeb4fc98454811f828b22e8eb13510778f7db227558bb74d91cfd57d89495a200a8bb889db5458624e96cc8d2d9a5497af1596991e89cc67793d095c13b1f75cafe36af74578adb8ec86a1ad2591cb2bf25a47c533d354af536e35af74a54c1a6e656ca4f09496530dfb45d53b20a18b96cac73df449dcdbb20c4762d26ffdb1edefec67eedfcc690aea9140548cb49b3e79f148e9a9616f0e0e0ccb0ec8ac985ccb13555a13a69657f0e9342d8ac238d54d83301610463be4e61f109596f79ebfc7880e2c98f73fe83a74fce8166b69e4ce3f606da8f95d59d51ddc5db1822160324e90e44141c9de71160ab06b839d7a6c16b645c5ba384a491a746f278a3efbb3c02dd707861cf6797af2e7feadd3af4a14b9ff77e24a0f578c4d5710f6c207ec813fd8dcfb53cba7851685f2acdd881c19ab1d12a6228bece6e4bb29acb5dc3fc2b352ba03c049caa80af351f1255504988e14da03aaf06d78e7380f5eb939ebb57952cd7f8477bea7b34610479d03c079ca754a352eb4dd65cdb1227672c8c4c6d24f85331324529a04df02964e45e47c75e74b20534fa6ceb41d8541e45be8abfd014d3f9f4ab94af37e26ffefa7faefa2e0559dfa0134a4dda15e74dbb91b92ee1b3f72d824411c6a8a3444cdd44bb8c50c7ce00b74382ed8fc77cb477b3b5cedc4b61de2e1c7c5b25e1ca613cd997286d4cc1befc8e10b163fa011e400b6c30790a3854e19834710547908a268179fe28e64d76461f11f7e87efca6aee684dafad1702fa1138a52a9d34bfc8dff5093a6d22a889386e30dc475e80e21e1d31da4df7660f345165825c9825a5b64fc3e462d3dd453a354cacf85c279fda51acedd626d22c5d1eec3a1c4876ee26fc130b050a1b01545d3c20fca0404218bc4a452eddbc83c5815a936805ca15886f5dd56c1becac503dbebdb6d65f3621a0ebb1ee94f40ce9e153f455e8a1343ea3bdefc055ec92fd7068bfa8ca416e45049fe04786a8abf54709effe42ea1b9680499727f80b24e47ba3eeca87f622adc0b39794c8e5eaf615887355b10309c16c84468736252bf0fe82c47afab4f2dee0eedcaa7b6273e0a215389101d8f72193f6d917e6df7a343893eca74c07b879e025cc7b85a4bf9ee6edf784f2d9bf391dd8ab5896646ccf3f04f2dc2f662ffb1e95fd8bbefc870a5e68f147daec0b4e24c377aff"]) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x0, "860bc6605bd04bb96555b12b08f6fdc2666f848b20fb7fbb44aba3ef09be23fe", 0x5, 0x200, 0x5, 0x1, 0x1, 0x3, 0x6, 0x6}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x3, [0x4, 0x5, 0x80]}, &(0x7f00000000c0)=0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001440)={r4, @in6={{0xa, 0x4e24, 0xfffffffffffffc01, @dev={0xfe, 0x80, [], 0x1b}, 0xffffffffffff3e6b}}, 0x8, 0x6}, 0x90) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x1, 0xc82}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001500)={0x8, r5, 0x10001, 0x6}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000300)={0xfffffffffffffeff, 0x5}) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r6 = getpid() write$cgroup_pid(r2, &(0x7f0000000240)=r6, 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getflags(r1, 0xb) connect(r2, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x3}}, 0x80) 21:56:19 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'rose0\x00', 0x0}) sendto(r0, &(0x7f0000000080)="16edc92d386927a44a7596c5dc4751214a84a5fe62c1b8f677d3e05aa6a50e090b8ea444afaaf7a81d78c0666455b032f5ec5d461a482ec49b2d5b8b2de154a3c07c2f74f17b581b12f2be018ee2ad70909d17e581b1783e4addb0d960cafd9c0b907ac9dae8e3c736f9ad8b9650423e833a43b6e853063cb93d840e73e0e31c51183fddd885f92766f99d817eed95d71032ee722688f0a28254fd9d9dcd890a258e06bd2e33f612754d9ab817c62dfa924fed21e814f7e63a5f84", 0xbb, 0x40000, &(0x7f00000001c0)=@xdp={0x2c, 0x2, r1, 0x39}, 0x80) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f00000002c0)=""/94, 0x5e}], 0x3, &(0x7f0000000600)=""/209, 0xd1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000740)={r3}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0xc, &(0x7f0000000780)=@raw=[@generic={0xfffffffffffffffe, 0x1, 0xffffffffffffff6a, 0xab, 0x200}, @map={0x18, 0x7, 0x1, 0x0, r2}, @generic={0x1f, 0x8, 0x6, 0x1, 0x2}, @exit, @map={0x18, 0x0, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, @generic={0x6, 0x5, 0xfffffffffffffff8, 0x80000001, 0xffffffff80000001}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000800)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, [], r1, 0x6}, 0x48) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:19 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xca9b9262e1a0bde2, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200200) fanotify_mark(r2, 0x28, 0x8000000, r1, &(0x7f0000000040)='./file0\x00') sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x304}, 0x0) 21:56:20 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r5, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r6, r7, 0x7, 0x7fff}}}, 0x90) 21:56:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x22400, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x21, 0x1, 0xd, 0x6, 0xa, 0x8, 0x0, 0x83, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x800, 0x8000) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:20 executing program 0: socketpair$unix(0x1, 0xfffffffffffffff9, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@initdev}, &(0x7f00000000c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:20 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xbfa) r1 = socket$inet6(0xa, 0xb, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x9, @rand_addr="b0eb4eb98c4991cc7f78be8a2b5cdfae", 0x7fffffff}, {0xa, 0x4e23, 0xb5, @mcast1, 0xc73}, 0x5, [0x632f9a73, 0x98, 0x5, 0x3, 0x8, 0x0, 0x7, 0x8]}, 0x5c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000140)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40800, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x8, @ipv4={[], [], @rand_addr=0xe9}, 0x7}, {0xa, 0x4e20, 0xfffffffffffffff9, @local, 0x2}, 0x5, [0x1, 0x8, 0x8, 0x7fff, 0x66d, 0x5, 0x3, 0x7]}, 0x5c) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @broadcast}, {0x307, @broadcast}, 0x64, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 'batadv0\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x17c, {{0xa, 0x4e22, 0x4, @local, 0x7fffffff}}}, 0x88) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000380)={0x30, 0x5, 0x0, {0x0, 0x2, 0x8, 0x80000000}}, 0x30) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f00000003c0)={0xc0000000, 0x0, "12c9509bca977f7b1a10289618ecfa3b0c75b19185ede56732b8261ede9ee426", 0x47d4, 0x3, 0x1, 0xfff, 0x1, 0x6, 0x8000, 0x401, [0x987, 0x800, 0x9, 0x8000]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000004c0)={0x0, @aes256}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x802, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000540)={{0x4, 0xff}, 0x0, 0x3, 0x7f, {0x3, 0x2}, 0x4, 0x2}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e24, 0x7, @loopback, 0x7}, {0xa, 0x4e21, 0x6, @empty, 0x4}, 0x8, [0x5, 0x1, 0x0, 0x42, 0x9, 0x6, 0x7f27, 0x7]}, 0x5c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000640)=@assoc_value={r2, 0x5}, 0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000007c0)={'team0\x00', r5}) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000800)={r2, 0x1}, &(0x7f0000000840)=0x8) prctl$PR_GET_TSC(0x19, &(0x7f0000000880)) setsockopt$inet6_int(r1, 0x29, 0xff, &(0x7f00000008c0)=0xae, 0x4) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000900)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000940)={0xdbe, 0x0, 'client1\x00', 0xffffffff80000002, "ae62fcb45986dcea", "233961864493ff79ff70c11b4d1b407dc1e1e12857841d4d9125fab10a82a429", 0x3, 0x4}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000a00)={r3, 0xfffffffffffffffd, 0x3f, 0x9, 0x2}, 0x14) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000b40)={@rc={0x1f, {0xada4, 0xff, 0x4, 0x9, 0x3, 0x3}, 0x9}, {&(0x7f0000000a40)=""/183, 0xb7}, &(0x7f0000000b00), 0x16}, 0xa0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000c00)={0x3, 0xfff, 0x8}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000c40)={r3, 0x83, "8cc8bb303817c52d781806c7fbdfb8b6fab781250b22d30c97b21177d2fdd9513a1e16beb1239e6314edb6f674c62618bc292d96cf455884161355e7a9553cee93d121fe9fd2b0ee264ccf6344fc83aadcf9332b75d11976286cdb361dc2d38631f0fd4fc18a77a4919bdb484304b73ca6703a06b0abf8a56c9fcfa837d3ab64534e26"}, &(0x7f0000000d00)=0x8b) syz_open_dev$video4linux(&(0x7f0000000d40)='/dev/v4l-subdev#\x00', 0x77, 0x0) 21:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x390}]}) r4 = getpgrp(0xffffffffffffffff) socketpair(0x8, 0x1, 0x1, &(0x7f0000003880)) r5 = geteuid() r6 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002ac0)=0x0) lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0}, &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000002e00)=0xe8) fstat(r3, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003540)={0x0}, &(0x7f0000003580)=0xc) r14 = getuid() stat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000003680)=0x0) r17 = geteuid() fstat(r3, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = epoll_create(0x5) sendmmsg$unix(r2, &(0x7f00000037c0)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="563d1872a14b8cd1cdbbfa2fef73a111281d220225049fd719c644fa359d3ebbda4774418380aa2c2fbaf79e22333999650f816a7f8c59da55851a9942a2a1d40cac2325f58ebfc3e5d6a1cd894c69eac1ea33d713a5dd93643515f9c6b5312e1ca522405762f3c05aa4cb272d94268a3236a0c85919cfe8c1529f101f2d968d0419d84ee5a1c616bb0619aa55ee5ba51fd16912d1bf0add0b08c84fe0aa374bc9f69c54d2b5aac35b2324dd9b1da175a1a1e6aa28a8d3a138491ced38aa332af4e63f1e55d481829a997f0bc05710f674c5fe2b290a76dd7a2eb19a5725", 0xde}, {&(0x7f0000000380)="85bb4f027b4573a06a792bc7ce893b8556425122a2c853402bfa3fd01523d97808c904fc2b3d7fb177957a9bd145dc67fe534423eb7f59300fd0234ab6a30728a7615f88c1a1501c2f3c596b989c1120526500c615bbcd5201f5ca2c5bd7535db73657513ab15b9c62ee1288f19f41fd23905f99772d6958dd0c0862eda682e6cad19c2fdc9983ce34f184823a2e2c0ba983fde2ca5f6e3277e8ed0a87b9ff2c9e3b621fcbdd51697c2a0c1b8153190ad3db9a3e30baf258408c0033b547c0207ac87aed4c", 0xc5}], 0x3, &(0x7f0000000480)=[@rights={0x18, 0x1, 0x1, [r2, r3]}, @rights={0x30, 0x1, 0x1, [r2, r0, r3, r3, r0, r1, r2, r2]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x68, 0x800}, {&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{&(0x7f0000000580)="49d15ed1086928fe9e2d92979e398184fefe3c18f1c11a85057883fe533ff04b1df0d8bf3129b881a772ee9fabaf1a1cf10e019dec5872887301f2f1a41e08cb671de3b6797b34fda037017364d18e6c2b179d47f5f767e45843ca64e6c4b17272a9", 0x62}, {&(0x7f0000000600)="2f55264b4f03a3812ac4cff67f169632ab2548fa24520dfb7b03fecea008ccf6a1cfb3b24a122f2721c1f5087480eb077d8df68e2829160a2043201f0ead08baee78a632d783166caebd555fc52df8d0", 0x50}, {&(0x7f0000000680)="a0c9fa0d154d9da009aa5452db20cae0abd4d345dab5fbf4e5a5e04fd2183231541685966d7daf784c932ad323d76d5c7d2f483a3f0953c3dbdce64c939fc8568365cc6b75ede98da216d5032bdc548389f2088c8ab3c5082b406db2a4be14ec59c2516f33bbdaf7269fe5e7409995bcbe4f957037fd731a3f042ff71506aa3b1c41f1fa6002bf1090b60c2cc6f7ce4f03a2b38d49c9b06790edd833b9f5c0a79d0ab02d3b325acaf28159ef6a97c0bb25843e0934fce88aea7a72012d7b6dd5d8c2e57d3e526fa137f4d25bb91d2a7f790af57558b11f0b2675026755b74220cfe2866c9abfbed2155ada80b21c395b48901ef3", 0xf4}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="76c5d1cc4f75efada36e96509d75e0ace5a805c331176d95caec4b2b10d0749af119e245bbc32d9a2728b7ba8b8cc453cd29d4", 0x33}, {&(0x7f00000017c0)="c8fd277153af4917f7f10b3f3b57d2281e26b197e4fa6e09f5e5c3cf803dbe3391e37c581a14711153a7234afe448fed7cb05c82fd3b6a41e43aa3211ceff2f1fc4a0c9d00e6a95d2468e007a155d620bdef0746b7440b64a599d5c0290e386fb34a399365a3a8eb3333506ca2cbff2806309f20d754730845e1dfbcd38391e787f7951658f985c3afdeea544c3b547a72da3965ac5b3b2638ca9bb99b0ef625895016ea0d09b433c02bcc240e3e33364ca569747ab54f6bfa3db043d25d0c8e8ace9dfb8571a937fe14c6b4f4f25b", 0xcf}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="673e209db8fd736ed04c140884e409dbf2a55fc20b57281d884af59d9018346c37c30b4c9b8c4cde5b1c37a16d889a2773d7b04c042a56784e01a0b343479ccb27593c50d419c4f4eca68e04ee6e9b95ee9ed46a9fd139a9ab1242653e165c2374ceac117f4b00c2d653f18ac48bb11b2f6768296cbe1ea510ef5c625ab9a307c157ed41bc652d7bc8c6d58a103d6780f5464536e42b350d81de8da94ab6d6", 0x9f}, {&(0x7f0000002980)="47ec731a20dc27d841a81f725f79d1b85b0f4f4363d90a8edfaaa9e4cb3c4c0f4a478c3816522661eb8d329f2e53ebc3ae9f7eac474b8270958cfb182813382134ec8cead2e9544993e4e1b03dedfcf2b50ae5a326fb82c7eddcb06ce5200a103e5057982ff156ea688267ed8c9e6dd40ce99f33a8ea78f2", 0x78}], 0x9, &(0x7f0000002ec0)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x60, 0x811}, {&(0x7f0000002f40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000002fc0)="1dbdc755cce94219248049d7224115c8ebe69d9287316dd7532ae39940c12496a58b5fb1efdb3d897de8b370eb0fa6105f55366fee0cd4aec00f1a8e8cfe1199a831f87f", 0x44}, {&(0x7f0000003040)="c3100bd4881977dba96e3d264b258f6e4a7ee63b593a1a82f79a22a8f679a02ad7633ca31454d7efd6beae067cc64bfcbc007f3385c770fcf16aab4f76f18f38ffc68e58edf6adcc0914ed", 0x4b}, {&(0x7f00000030c0)="073d1ee5840c18dde8ff90df0d08e1b1ace59c0f4d832657154a9bef1aabf047dee890dfcd58d3a54d3bea79fb0623bf75c5524cb0de06a03e8f873c5b5caa10e0bde3def337fadac8289c68db8b63c52d1d9f21d59b8b2656b072ff0b83a4c4cae1a02cfdb1292c1f811df0d3558d6d7acb609b1fd6690c1fad8fb3b953b6f3a054e1eb5e2af5ea65a654de480a11613343ec2254edbaec314be82156", 0x9d}, {&(0x7f0000003180)="5804aa489c8dc460477201c9025cf8c6dc4e9114ed8be25561", 0x19}, {&(0x7f00000031c0)="0fb2eec63ca930ef45185567a7212560455e74c46c7be2659fc262317bc3a26afa9c7aafd4b07a1ac716aea2348198bb8aea538c109288f416d15ae7b3fe2e9198ff3b399f2fb7ac0ddadb5e8b39c7213d0179b9d1f4ca09b86d616171cde1411cfb05d467b6ca3f364806ee45f2fb07d43ab600852e3f290fbfaebe0dcfa3d7059a74f8cc5f6485f49b56f82df0650b108f1836d4ca8d092e6f1a6eff81ac915660fe4541e4ba129fc5c2c1532ee2425f4767e6a1e7d3938d26cb73a75fb485ac54a9b407c908cfd173fff10f76000f6b24d4b1cb271f", 0xd7}, {&(0x7f00000032c0)="fc80f6b54d730a4a2ce265c8cba9515e0cc8f2a8bc445244c025b55aabe423c70c923bf0a98b2f169a73525eaa7291541c8bf6a6a6df9f657ed80856ceb1381d3b977c6f0c0bfdd7e5a53144cf0c493802235612682dcaac8b55ed5d2e62ce3701be4845e1eef1f9d96060be52980ea55e59f84ca6608918f7ae85623fc28096f3523a35a80548892708271c73b04411a87be4696804e91374a6ff3e1a07e34a9ddede1cb0a90e510001fc412ebf5d94871fbbff3a4f277c8b0430cb25f2dee29103c43605534ba82d2074f3af1115474d026e9060ba9a3712ab2addf40796c61dd80cee1dfdee508e46ce31c6a0", 0xee}, {&(0x7f00000033c0)="18ae92d9b08ccf141e7a5916b8add7133e8097b35b6b1535b56eae06123358c8c5a9931d28fe6e0f5a0005e9a044dd85637865a7c7c8f6098a065686a8954cf42b1459e07ce1bd84153eb3fac948fb603b398559603255581e2ce9422ddb2e08a03ed14e54150f3819e81d6624f90324346f3f33bed45ac5e45a98a5caf0929848304a0fe34aeac0b5aff1d24024f1fbbfe21924b61278de3458b55184dbd5fd9b735f95ed63bc4d948409811272a743243e86d462a063c248577959e11e91ecd26077d73b9461dd11938536", 0xcc}], 0x7, &(0x7f0000003740)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r3, r0, r19, r1, r2, r0]}], 0x68, 0x40000}], 0x3, 0x40) 21:56:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) [ 322.679001] kvm [11082]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c [ 322.766180] kvm [11082]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c 21:56:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:21 executing program 1: r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000240)={0x400000000020003}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0xffffffffffffffa4, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xfffffd82}], 0x1, 0x0, 0x305}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 21:56:21 executing program 0: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x78, 0x2000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x8, 0x67, 0x3, @random="f6dac0b51081", 'bond0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0xfff) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:21 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r5, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x5, {0x4, 0x0, 0x9, 0x8328, 0x5, 0xc2b, {0x3, 0x800, 0xbc, 0x8001, 0x7ff, 0x4, 0x80000001, 0xffffffff, 0x1, 0x2, 0x100000000, r6, r7, 0x7, 0x7fff}}}, 0x90) 21:56:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x40100) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 323.468268] IPVS: ftp: loaded support on port[0] = 21 21:56:21 executing program 1: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$apparmor_exec(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="cb3c48ec70b23995c485070623464be5a01bd8affe558b44599f42f29ee1b3c6b88306cb16dc2b848503957f7b3f057cc891fd25d339d9d53efae55d131459646494417df16588f9c31b9050e78b26668aa2176d7a0b806b93c54961"], 0x1) read(r0, &(0x7f0000000440)=""/217, 0xd9) 21:56:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x149080, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000240)={0x8, 0x4873, 0x1, 0xd7}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000001400)=""/233) r4 = socket$inet(0x10, 0x1, 0xffffffffffffffc3) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000180)={0x0, {0x7, 0x1}}) sendto$inet(r2, &(0x7f0000001a80)="eaf16550961710b80aba9120af0f0cb1f57fc78beae6f232726d2d8a069648b600d3da9746d323c611ab991ed090913eebeffc3baa079585b88093eaeaad084e88fe013c540266797f62236c4c2eae9973f56ae6fdc1c31b322946f70696f5cb2b32f0aa42d06eaa7770bc0ae96dbad4d989b9a71be725bbd2a3b8a6a1719147172d96da54ea706f11a4d56bd284d73ba86439258ddcc53376003fccdd20febedf7c93c4a79af30e8c79ba7d30d62b32c3d69ce603c075a0c0d47db413a8b703a3902b8b33681830fa7d7438aaeb5a7be56fe89e35db87b5fd7bcaa2d26624561b45be52884cf07421f8", 0xea, 0x4000000, &(0x7f0000001b80)={0x2, 0x4e21, @local}, 0x10) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001a40)={&(0x7f0000000300)=@llc, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001500)=""/88, 0x58}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f0000001580)=""/28, 0x1c}, {&(0x7f00000015c0)=""/157, 0x9d}, {&(0x7f0000001680)=""/239, 0xef}, {&(0x7f0000001780)=""/96, 0x60}, {&(0x7f0000001800)=""/173, 0xad}], 0x7, &(0x7f0000001940)=""/214, 0xd6}, 0x40002100) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000200)={'gretap0\x00', 0x400}) pipe(&(0x7f0000001bc0)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001c00)=""/4096) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x0, 0x2) 21:56:21 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="9501dababc75d24d5e18f8e49d589273b443c8ae9cf2a3cb540a95086a447b84f34c7b0c1f86d1c5ae111586293a2d1a55b7fc7efa9cc60e22ac5ff57db677bee92b18"], &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) umount2(&(0x7f0000000140)='./file0/bus\x00', 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x7, 0x72e7, "4d55a3cdb86ae6b9dad923a2905bd604f8aca2d1bdeee60795763338ef6c19a4c0fe2f0dcd7ccf4f3558a711beaa9ba8dd2f33c1ae4f84dfaac7b05995579e", 0x22}, 0x80) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x81, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x8000, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7ff}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'staff_u'}}]}}) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000180)={0x1ff, 0x2, 0x7, 0xfe000000000, &(0x7f0000000040)=[{}, {}]}) [ 323.835038] chnl_net:caif_netlink_parms(): no params data found [ 323.957064] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.964015] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.972831] device bridge_slave_0 entered promiscuous mode [ 323.985231] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.991955] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.000347] device bridge_slave_1 entered promiscuous mode [ 324.071367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.100049] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:56:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004600002800000000002f9078ac141400ac1423bb0e009078ffff9031c0988d2af724b6e694000000"], &(0x7f0000000100)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x28, 0x3) [ 324.197949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.207089] team0: Port device team_slave_0 added [ 324.254918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.263966] team0: Port device team_slave_1 added [ 324.283475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.292652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.408092] device hsr_slave_0 entered promiscuous mode [ 324.442435] device hsr_slave_1 entered promiscuous mode [ 324.473350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.490022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.526412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 324.634259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.651864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.681196] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.687609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.695614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.720116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.726364] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.740911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.749432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.758333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.766771] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.773387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.806194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.819547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.834910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.845637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.854441] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.860957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.875677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.882927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.909643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.918487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.937393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.947811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.957700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.968555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.982328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.990834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.001133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.019113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.030042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.038880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.055297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.067103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.079362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.085583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.096466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.105515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.147275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.170528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.309418] Unknown ioctl 35157 [ 325.313849] Unknown ioctl 5 [ 325.317112] Unknown ioctl -1058515353 [ 325.321511] Unknown ioctl 1074816532 [ 325.328036] Unknown ioctl 4703 [ 325.331508] Unknown ioctl -1067953329 [ 325.337704] Unknown ioctl 35123 [ 325.343040] Unknown ioctl -2145357807 [ 325.347285] Unknown ioctl -1061399727 [ 325.352910] Unknown ioctl 22025 [ 325.360452] Unknown ioctl 35157 [ 325.365102] Unknown ioctl 5 [ 325.368642] Unknown ioctl -1058515353 [ 325.375044] Unknown ioctl 1074816532 [ 325.379681] Unknown ioctl 4703 [ 325.384041] Unknown ioctl -1067953329 [ 325.388785] Unknown ioctl 35123 [ 325.395301] Unknown ioctl -1061399727 [ 325.399947] Unknown ioctl 22025 [ 325.402597] Unknown ioctl -2145357807 21:56:23 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8, 0x40000) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 21:56:23 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:23 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x402003, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xcf, &(0x7f0000000300)="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", 0x1000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x1, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x5, 0x8, 0x4, 0x0, 0x401, 0x5}) setsockopt$sock_attach_bpf(r0, 0x6, 0x3, &(0x7f00000002c0), 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x22) 21:56:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220000, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000280)) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={r3, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xda, "1bdebdd8fb93bc91e3f77b180b0c8f7738e64d73090ba61408667db5cd409731fd348ed9d750d018de26cb693f99b7a145decb7e06fe666f8f3b5e41b2886798d7e97d2417d593f93c2372a3821128fe2ebcb1b7897fcd7102ca8f990ab07b1b2caa0c1082f87114e6b1e2c1331beb006aa3e0d95adf7aef1c02cdedfe626cc7e64e4c983540db34023697fbd7dcc73996196aa9a163e4fd573ac7c430ebe83b22db0c15c11f7edc9d79012b8aa79c8b181fe51f3bdd573cc821e4a9012e7ec9c498c489f3703f938b22a52ada2c73f821e1a8cc619902715d11"}, &(0x7f00000000c0)=0xe2) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:23 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vga_arbiter\x00', 0x10802, 0x0) accept4$unix(r0, &(0x7f0000001480)=@abs, &(0x7f0000001500)=0x6e, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x5, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/ipc\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x6355, @loopback, 0x3}], 0x1c) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r2}) 21:56:23 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000000)=""/133, &(0x7f00000000c0)=0x85) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xd1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x11, r0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10122) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 21:56:23 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:23 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000080)=0x2) 21:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:24 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:24 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = semget(0x3, 0x0, 0x20) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYBLOB="01006200891633919af27b24527ae50a223661faff0296e1ba754eaea7aca4c0113d1c8efc61cf0eefe833a60700000010000000cbaf0bb06a56014a02e1723af77564516a29ba1da6dacd35b0a70ba5d6bcecb9d42433a3262f0b29eea90e49700bd5bad779"]) msgget$private(0x0, 0x27df2698d1e8f7c4) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000400)=""/4096) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:24 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) dup2(r0, r2) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:24 executing program 1: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x10800000c004500d, &(0x7f0000000000)=0x741) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x9990244e73da58c8, 0x100000, 0x3480000000, 0xffffffff, 0xfff}) prctl$PR_GET_KEEPCAPS(0x7) 21:56:24 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x395000) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x400, 0x9, 0x72c, 0x800, 0xfffffffffffffffa, 0x4, 0x2, 0x1}}) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:25 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:25 executing program 1: r0 = getpgid(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x20000001f, 0x37, 0xfffffffffffffffd, 0x20, 0x40, 0x10001, 0x5}, &(0x7f0000000100)) fcntl$setown(r1, 0x8, r0) 21:56:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/115, &(0x7f0000000280)=0x73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x2, 0x9, 0x6, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={r4, 0x64, "a6ef65c744f19b3e03a4b5256235e79e4a56d4027d181e18d38c374e0a775bec7b88fc296bda5a3e14b1ce9e2291f52439d8ba4545fa69f0b79170041bc9e1117af65253a2974c5e4ac4e6970851fc94f3c5b1c51f3b4cf0116017b307de1c4c65b10d44"}, &(0x7f0000000340)=0x6c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x0, 0x1}, &(0x7f00000001c0)=0x8) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:25 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r5, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) 21:56:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000080)) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0)=""/7, &(0x7f0000000100)=0x7) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'big_key\x00'}, &(0x7f00000001c0)=""/167, 0xa7) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000000)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0xc8807aad843a482a, r1) mknod(&(0x7f0000000080)='./file0\x00', 0xc080, 0x6) 21:56:25 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000080)=0x201) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xfff}, 0x4) 21:56:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x402000) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'nr0\x00'}) 21:56:26 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfb, 0x600) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8001) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 21:56:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10030000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r2, 0x500, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x48000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2bf21841}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 21:56:26 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000a80)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r4, 0xfffffffffffffff8}, &(0x7f0000000180)=0x8) sync_file_range(r2, 0x9, 0x3, 0x0) r5 = fcntl$getown(r2, 0x9) ptrace$setsig(0x4203, r5, 0x81, &(0x7f0000000040)={0x30, 0x1, 0x1000}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r0, 0x3, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x14) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) 21:56:26 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:26 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r5, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) 21:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x11) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:26 executing program 0: socketpair$unix(0x1, 0x10000801002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0x0) 21:56:26 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x10, 0x27, 0xb339) pread64(r2, &(0x7f0000000180)=""/145, 0x91, 0x0) getsockname$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:27 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x91000e28}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r3, 0x700, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x10, 0x18, {0x9, @bearer=@l2={'ib', 0x3a, 'nr0\x00'}}}}, ["", "", "", "", ""]}, 0x2c}}, 0x14) socket$alg(0x26, 0x5, 0x0) 21:56:27 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:27 executing program 1: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1ff, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r4, 0x20, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e23, 0x8000, @mcast2, 0x6}}, 0x7e9, 0xffffffff9ad08cc8}, &(0x7f00000001c0)=0x90) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="ad298d6e736d293f030004000000", 0x19}], 0x1, 0x0, 0x154}, 0x0) 21:56:27 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r4 = dup2(r0, r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r5, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000380)) 21:56:27 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:27 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x10001, 0x3fffffff8000, 0x2, 0x9}, {0x100, 0x7fffffff, 0x0, 0x9}, {0x9, 0x4, 0x1, 0x14}, {0x6, 0x0, 0xf1, 0x9}, {0x100, 0xb61, 0xd2, 0x6}, {0x7, 0x20, 0x9, 0x6}, {0x6, 0x20, 0x1, 0xe20d}, {0x3, 0x7, 0x3d8, 0xc51}]}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x4, 0x4, {0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x9}}}, 0x3a) 21:56:28 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffff9c}, 0x2c) setrlimit(0x400000000000006, &(0x7f0000000080)={0x800000}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x4, 0x4, 0x6, 0x0, r0}, 0x2c) r1 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40101) 21:56:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000080)={{0x0, @name="c17abc29064694d88c14554abe5e926b2b730f6fdc31caba807e3d2ee439f056"}, 0x8, 0xa218, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x8) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 330.336706] QAT: Invalid ioctl 21:56:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) close(r0) [ 330.358369] QAT: Invalid ioctl 21:56:28 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) readahead(r2, 0x0, 0x1) 21:56:28 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x440600) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x400, 0x0, 0x9, 0x1, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x9ae}, &(0x7f0000000100)=0x8) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a00d84e7e354dd8039d0700001f000000000008", 0x24}], 0x1}, 0x800) 21:56:29 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) r5 = dup2(r0, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x11c, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa7}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44840}, 0x8000) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:29 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) close(r0) 21:56:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000002c0)={r0, 0x0, 0x2, 0x3ff, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x48080, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000080)=""/155, &(0x7f0000000280)=0x9b) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000180)=""/225) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x21}}}, 0x2, 0x8, 0x1, 0x3, 0xc2}, &(0x7f00000004c0)=0x98) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:29 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:29 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) dup2(r0, r2) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) close(r0) 21:56:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x684000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x800000000000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8000, 0x7fffffff, 0x2, 0x2, 0x1000, 0x6, {0x0, @in6={{0xa, 0x4e21, 0x80000001, @ipv4={[], [], @loopback}, 0x60}}, 0x40, 0x1, 0x2, 0x1, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x4, 0x5, 0x7, 0x6, 0x0, 0x7fff, 0x3, {r5, @in6={{0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0x1c}, 0x200}}, 0x3ff, 0xffffffffffff8001, 0x9, 0x7, 0xcc4}}, &(0x7f0000000400)=0xb0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000007c0)={@local, 0x52, r6}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000480)={0x6, 0x5, 0x8000, 0xff0000000000000, [], [], [], 0x7, 0x1, 0x8, 0x81, "577ab814f6091cbed7b64a1e64946ab2"}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x1, 0xffffffffffff6404, 0x0, 0xa0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x8000) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:30 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:30 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000000c0)={0x80, "5c6de0a6f5816a6e6480021e429486e9a01af6ef676e3f419ae6641f1f11278b", 0x0, 0x8, 0x8, 0x40, 0x10, 0x3, 0x78, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 21:56:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) close(r0) 21:56:30 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x20004004) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 21:56:30 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0xbf, 0x9, 0xd7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x4, 0xb7a70b333bbe70b1}, 0xc) 21:56:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) 21:56:30 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:31 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:31 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)="0c59fa2137456bc5ab3376ca552b497bea05855a58b8f91d254a0bde0c5b4f34e3ba2445f6770e8b4fe9378143157d0b7038b905f4d728b633271f060776fe2e692975ddd10352f2931a01e2db76c1b09f657ce5d0d6e39bcfa5d9b396b14b51c6878724f4ffd460d0444d70a99b5834329be7192e79dd4db7827288ebe1039e05d32b67e019a15c3431caef8316462f024b0617af047026e33385a5fffb9b1ed6745484bb8d205f5697f5a3471c20bb2d4fa45bac4da12ccc8ab1742bc1a9edab5a7fc597bb78648bd7d04b47781f55bba7e6bd8908f76eb7", 0xd9, r1}, 0x68) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:31 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x100002, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x10001) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:31 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffffffffff39}}, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6daf, 0x400) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x4, 0x1, 0x4, 0x20000, {r2, r3/1000+30000}, {0x4, 0x0, 0xf7, 0xff, 0x81, 0x0, ']\vmr'}, 0x1, 0x3, @offset=0x3f, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:31 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x0, 0xb, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:31 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:31 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) 21:56:32 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x400000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0x10000, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000400)={{0x1, 0x7, 0x0, 0x7ff, 'syz0\x00', 0x29598252}, 0x1, [0x1, 0x5, 0x80000000, 0x800, 0x40, 0x5, 0xfffffffffffffff7, 0x8, 0x7, 0x0, 0x5, 0x100000000, 0x0, 0x39e3, 0x7fff, 0x401, 0x6, 0x3ff000000, 0x4, 0xa6, 0x0, 0x431, 0x4, 0xa6, 0x7, 0x9, 0x0, 0x100000000, 0x8001, 0x2000000000000, 0xe88b, 0x7fffffff, 0x7, 0x8, 0x7, 0x400, 0x335ee1ca, 0x7, 0x1f, 0x9, 0xdc, 0x8268, 0x3, 0x80, 0x949, 0x4, 0x7f, 0x3, 0x7, 0x8000, 0x8, 0x2b4, 0x69, 0x3, 0xb30b, 0x9, 0x7, 0x5, 0x80000001, 0x80000001, 0x459f, 0x3, 0x3, 0x6, 0xfaf, 0xff, 0x7, 0x9, 0xfffffffffffffffa, 0x9b7, 0x5d60e1aa, 0x3ff, 0x4, 0x6, 0x3, 0x4, 0x3, 0x100, 0x8a05, 0xffffffffffffffe1, 0x2, 0x9, 0x2, 0x1, 0x5, 0x8, 0x1, 0x404b65d, 0xcb1, 0x7fffffff, 0x9, 0x4, 0xeb3f, 0x63, 0x446, 0x96, 0x7d6, 0x5, 0x4, 0x8, 0x10001, 0x4, 0x1f, 0x800, 0x3f, 0x10000, 0x7f, 0x5, 0x5, 0x5, 0x7, 0x80000000, 0x0, 0x7ff, 0x8, 0x6, 0x1, 0x1, 0x80000000, 0x7, 0x2, 0xef63, 0xcf, 0x401, 0x1336, 0x6, 0x5, 0x1b], {0x77359400}}) sendmsg$unix(r2, &(0x7f0000001100)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000100)="0d3de171507f", 0x6}, {&(0x7f0000000200)="340d788808a023e987370068c1a7c2ca3817ab95338cc19a172d3435995b37e25ff4fbc963fdd481d0717ccadfe655d9298ff73e8ebd83e754cc6a62399157a804d562421806de1cb96e3b5c89ec05e778c524010b266649d7157c9f65717b25f016b4c7e8d43ab267043f5f71573518da5db220ebcfe898984954edf6bbe4ed971f2e7581f0fc2100fe35f9ee3ccbb4670316fddb1ab54f19df813fabee476f257c0493a55e", 0xa6}, {&(0x7f00000002c0)="fd6ca3542ee7f19492e9fd65590c28fde526bb7921061d099c46b90dd49dd9ba814f64c82253f20ce0fc73dc73e28e6509616e979985d6db04177a5657399921ff418e10eb9258271a047a38012aa568ef6727c9f69dfbd4e5f2b3604201b6b571fc8497504a9e53f37ceb936e8930028b1587", 0x73}, {&(0x7f0000000340)="bbfdea0ead6764c5b7ca59936925af2561b8740ab294c8a78b7fcc27c6b2c600f7e033b00c41ae06c30d3c8f19598cb3", 0x30}, {&(0x7f0000000ec0)="7e43b72b54eda1a70c8e948054bb0394b204f7a8348be49440a4eea071e967597a85c32c46ac04b50c39663e3f4dccb9648110535d90eb0d5685bb9b0c228ee72e98be210a30b4c1ba2f2a857a2c2dd9e36277d76598b5fef7aaed8c4cf1855ba648c40cf25531fc8634c2fa51b21d2e1c37235e99b8255df38da112d651715b729b57eb77da104ae6bcdc3f5fa8cdb67cf5d43ab5aef0314a11b0ccb7833ed8b98a0a4ba088098e2c6aa62a400cac3ae4bdd8edf26e7e46fb5292dd28980f238c9d64e2b34b5d87902db8f067", 0xcd}, {&(0x7f0000000fc0)="8f3ec63492200ce945891c5334bf4ef55eb4c2efb1bca51d576b80be6cd2d1d3edb1d6f17603a5e4668fcc2392bb4066c0071348bb43a47f8c0f801533e8deb05587e4da14db24a20fce36574b8dd2ae2ae691b8434bb919c9d9002582d1de6323dd8398ae171d807feb20bc1769dcc3f7", 0x71}], 0x6, &(0x7f00000010c0)=[@rights={0x30, 0x1, 0x1, [r1, r1, r2, r1, r0, r1, r1]}], 0x30, 0x1}, 0x4) r3 = gettid() ptrace$poke(0x5, r3, &(0x7f0000001200), 0x18000000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1, 0x0, 0xffffffffffffff90}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x4, 0x4) write$binfmt_elf64(r1, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x269, 0x8, 0xfff, 0xee, 0x3, 0x6, 0x3ff, 0x121, 0x40, 0x10a, 0x8, 0x15, 0x38, 0x1, 0xa3, 0x3, 0xfffffffffffffffe}, [{0x7, 0x1f, 0xf363, 0x0, 0x9, 0x5, 0x6, 0x7}], "a9e81e9bc2dba12396dce6b97394a9428f92f874a51587", [[], [], [], [], []]}, 0x58f) r4 = semget$private(0x0, 0x1, 0x160) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) semtimedop(r4, &(0x7f0000001140)=[{0x0, 0x1, 0x1000}, {0x3, 0xfabd, 0x1800}, {0x3, 0x8, 0x800}, {0x1, 0x0, 0x800}, {0x3, 0xf24, 0x1800}, {0x3, 0x1, 0x1800}], 0x6, &(0x7f00000011c0)={r5, r6+10000000}) 21:56:32 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x12d}, 0xffffffffffffffff) 21:56:32 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:32 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x0, 0x101, 0x7, {0x2, 0x4, 0x9, 0x100000000}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[], 0x13}, 'tunl0\x00'}}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x1) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xfffffffffffffb1f, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000140)={0x80000000, 0x0, "f3e6180fe3ba035426626c02c9bf32725737b85a0f236535a1dfa025aa998f9f", 0xfffffffffffffff8, 0x9abb, 0x3, 0x400, 0x2, 0xfffffffffffffff8, 0x7, 0x2, [0xc5e, 0x93b, 0x8]}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000240)={0x4, 0x0, [], {0x0, @reserved}}) openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.memory_spread_slab\x00', 0x2, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000380)=0xfffffffffffffff8) ioctl$TCXONC(r0, 0x540a, 0x0) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3, 0x0, 0x9, 0x5, 0x2, 0x6}, @llc={@llc={0xd4, 0xf2, "c0", "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"}}}, 0x100d) r3 = syz_open_dev$vbi(&(0x7f0000001400)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000001440)={0x0, 0x7ff, 0x20, 0xc4, 0x3}, &(0x7f0000001480)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000014c0)={r4, 0xffffffffffff8000}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f0000001500)={0x7, 0x21, 0x1}, 0x7) r5 = openat$cgroup_int(r0, &(0x7f0000001540)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x4101000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x28, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000080) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000016c0)) prctl$PR_SET_NAME(0xf, &(0x7f0000001700)='.*bdev{[\x00') ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000001740)) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000001780)={0x1, 0x0, [{0x8, 0x2, 0x0, 0x0, @sint={0x38e, 0x8000}}]}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000017c0)=0x2) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x1010, r5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001800), 0x2) write$P9_RSTAT(r0, &(0x7f0000001840)={0x6c, 0x7d, 0x1, {0x0, 0x65, 0x100000000, 0x2, {0x2, 0x3, 0x2}, 0x60000000, 0x1000, 0x6, 0x0, 0x9, '.*bdev{[\x00', 0x9, '.*bdev{[\x00', 0x6, 'vmnet0', 0x1a, 'cpuset.memory_spread_slab\x00'}}, 0x6c) 21:56:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x10, 0x80800, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:32 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x6, 0xfffffffffffff800, 0xe6d6, 0x9, 0x8}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x0, 0x3], 0x2) 21:56:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) 21:56:33 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x4000000000000001) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:33 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000180)=""/241, 0xf1, 0x1, &(0x7f00000000c0)={0x11, 0x1f, r2, 0x1, 0x3, 0x6, @local}, 0x14) r3 = socket$inet(0x10, 0x2, 0x2000000597) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 335.902511] IPVS: ftp: loaded support on port[0] = 21 21:56:34 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x420200, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x8, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) [ 336.266223] chnl_net:caif_netlink_parms(): no params data found [ 336.435298] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.441947] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.450207] device bridge_slave_0 entered promiscuous mode [ 336.460762] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.467412] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.475836] device bridge_slave_1 entered promiscuous mode [ 336.580362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.608208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.645704] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.654673] team0: Port device team_slave_0 added [ 336.667071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.675995] team0: Port device team_slave_1 added [ 336.686202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.694971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.786782] device hsr_slave_0 entered promiscuous mode [ 336.822338] device hsr_slave_1 entered promiscuous mode [ 336.883200] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.911848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.946522] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.039006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.054189] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.067431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.074309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.082355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.097720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.103924] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.118252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.125513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.134223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.142622] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.149117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.164666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.177749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.185280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.193417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.202222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.210560] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.217172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.226622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.243401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.256098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 337.269047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.276816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.286800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.295957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.304806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.314058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.323904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.343452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.352531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.361185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.385784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.395393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.407914] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.414057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.423630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.432302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.463258] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.485122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.705058] QAT: Invalid ioctl [ 337.708556] QAT: Invalid ioctl [ 337.712672] QAT: Invalid ioctl [ 337.717701] QAT: Invalid ioctl [ 337.721435] QAT: Invalid ioctl [ 337.731067] QAT: Invalid ioctl [ 337.736829] QAT: Invalid ioctl [ 337.740483] QAT: Invalid ioctl [ 337.744902] QAT: Invalid ioctl [ 337.750111] QAT: Invalid ioctl [ 337.755329] QAT: Invalid ioctl [ 337.764496] QAT: Invalid ioctl 21:56:35 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xb00, 0x0) close(r0) 21:56:35 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbe}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xf79}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x100000000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x700000000000000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:36 executing program 4: ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x200) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:56:36 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:36 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getresuid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) 21:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001a090007041dfff9946f4a8769e2d66105000a0000001f0f0000e9d1ae990800030004000000", 0x2a}], 0x1}, 0x0) 21:56:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000000500)=0x18) close(r0) 21:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x92f, 0x8001, 0x8001}, 0x2}, 0x20, 0x1, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:36 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x777, 0x1) listen(r0, 0x5) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ptrace(0x4219, r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) 21:56:36 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) write$UHID_CREATE2(r3, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa8, 0xffffffff, 0xffffffff7fffffff, 0x8, 0x6, 0x81, "e2c1ca75d1bfd5c81e9811f4b354ce53c113169ad61fe3773598c0bbf1038285f7346fb80133e2320b4518ec4e3edf5f0a0255fa97e13eae9ae608839d01c7502e67b324ae31d23b9d08a6327fc2dae172c58b78dff23b1979c398e6774a79f71fcffd059404dd7982a2bad29ec56364ab179eaa1b5693451051d2a6dca2a856ff5a33f5a80f0f7d271c89f8e288f5d7b9cbae02cede90aea09c8dbec2536b7c023749e92e85ab70"}, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xfc00000000000000, @mcast1, 0x8000}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000480)=0x10) close(r0) 21:56:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000180)={0xffffffffffffff80, {{0xa, 0x4e23, 0x3, @remote, 0x81}}}, 0x88) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x0) 21:56:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x5, 0x5d8, [0x200000c0, 0x0, 0x0, 0x20000210, 0x20000438], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x40, 0xaaef, 'sit0\x00', 'ipddp0\x00', 'ip6gre0\x00', 'yam0\x00', @remote, [0x0, 0x0, 0xff, 0xff], @dev={[], 0x1d}, [0xff, 0xff, 0xff, 0xff], 0x70, 0xe8, 0x120}, [@common=@nflog={'nflog\x00', 0x50, {{0x81, 0x80000001, 0x40, 0x0, 0x0, "bc1aaba74ab3164d591e107e3c86ad3523988778c71a67f0ec72764133b53b8f03fb5036ff0d61d944f6afd3f5d4566860f87b9a065e10d555f693f639dedaec"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0xd, 0x40, 0x1c, 'lapb0\x00', 'team_slave_1\x00', 'team_slave_0\x00', 'rose0\x00', @local, [0x0, 0xff, 0x0, 0xff], @random="13cd57d50cd1", [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xa0, 0xd0, 0x108, [@pkttype={'pkttype\x00', 0x8, {{0x7, 0x1}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffc}}}}, {{{0x19, 0x18, 0x6006, 'veth0\x00', 'bond_slave_0\x00', 'ip_vti0\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x24}, [0x0, 0x0, 0xff, 0x0, 0xff], 0x70, 0xa8, 0xf0}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xfffffffffffffff7, 0xfffffffffffffffe, 0xb9d8}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x3, 0x1, 0x9, 'vxcan1\x00', 'ip6gretap0\x00', 'veth1_to_bridge\x00', 'vlan0\x00', @random="d5804f399322", [0xff, 0x0, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}, {{{0x5, 0x8, 0x8907, 'bridge_slave_1\x00', 'team_slave_0\x00', 'yam0\x00', 'hwsim0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @random="9e5808b09d95", [0x0, 0x0, 0x0, 0x0, 0xff], 0xa8, 0x118, 0x150, [@realm={'realm\x00', 0x10, {{0x3f, 0x9, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x21}, 0xffffffffffffffff}}}}]}]}, 0x650) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x20000000711ffa) 21:56:37 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 339.385934] binder: 11656:11658 ioctl c0046209 20000000711ffa returned -22 [ 339.436043] binder: BINDER_SET_CONTEXT_MGR already set [ 339.438242] binder: 11656:11664 ioctl c0046209 20000000711ffa returned -22 [ 339.441680] binder: 11656:11658 ioctl 40046207 0 returned -16 21:56:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x6) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x240200) io_submit(r3, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000080)="33d4e24bac8a3a5113d62ceba5b450feb9d1dfc9b8823874968ae21b19056f2e05f1221707ab3c0a23956faa1329ae34e0704e7bc02357dca249feddb671ebf26e3a1fec7273e772f1c23efdca613e49197d3e6af575d48083ca7cf424e08c139f1d67d61ac446df3e448bbedbaceb49ba45978562177732474142911fc10cada7c520360ca512f7e562cf6c8f978a1e13487509f792e7ba269e723a75444585e5aa248b50", 0xa5, 0x26c3, 0x0, 0x0, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x756, r1, &(0x7f0000000200)="f3444f1db2205016369de5701f4052eb2621de3a970b54e27ecd4f5f738302330274e7d3e4cef4d3d841071aa6d61ce01bcc60604fd96d62f1e5b2c095e637ded10eff87ec36c1f09254e5614be2aab6c77e8c4bea3be4d03734fc36fbbd1891e42a76efe48436868031f228662f41d873794f5f8aeee992603083ef685cf0a2e3e1374c745d37cfe36041", 0x8b, 0x400, 0x0, 0x0, r1}]) 21:56:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="6368616e6765686174203078303030303030303030303030303030335e006970365f7674693000952a776c616e31766d6e657431006970365f76746930002b65746831706f7369785f61636c5f61636365737373656375726974797d74727573746564007070703123265c00626f6e64300000000027006970365f7674693000"], 0x1) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x6) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 21:56:37 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0xfffffff, 0x9, 0x8000, [], &(0x7f00000000c0)={0x990a6d, 0x2933db7b, [], @p_u32=&(0x7f0000000080)}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0xffffffffffffffff) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) close(r0) 21:56:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff33, 0xfa00, {0x0, 0x0, 0x106}}, 0xffffffffffffffab) close(r0) 21:56:38 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20008201}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x2f0, r1, 0x704, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xba9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x114, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x668}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9a33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x480000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x988}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbfa7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4d8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10b1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x20008085) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20420004}, 0xc) recvfrom$inet(r2, &(0x7f0000000080)=""/167, 0xa7, 0x2000, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) 21:56:38 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080)={r1, r2/1000+30000}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000000c0)={0x0, 0x4}) 21:56:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) close(r0) 21:56:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = socket$inet(0x10, 0x8000006, 0x2) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/219) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) close(r0) 21:56:38 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:39 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80003, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) [ 341.170140] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 341.246052] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 341.253827] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6722643def0728d23a93ef73d0590fa850de47ac98d3f1a32c682f7011", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@generic={0x3, 0x3, 0x2}) read$FUSE(r0, &(0x7f0000000340), 0x1000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0x7f) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) [ 341.387629] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.414579] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 341.422204] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$capi20(r1, &(0x7f0000000080)={0x10, 0x1f, 0xff, 0x81, 0xad, 0x3f}, 0x10) r2 = socket$inet(0x10, 0x2, 0x48) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1, 0x0, 0x39f}, 0x0) 21:56:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) close(r0) 21:56:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x8200, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xcdc6, 0x7, 0x1, 0x67dc, 0xa, 0x2, 0x8, 0x58, 0x7e8, 0x7, 0xfffffffffffffff9, 0x3}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={@local, 0x1, r2}) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f0000000640)="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", 0xffffffffffffff2a) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x200000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00000002c0)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 21:56:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x1) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:40 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) close(r0) 21:56:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) close(r0) 21:56:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7f, 0x101000) write$sndseq(r2, &(0x7f0000000400)=[{0xff, 0x800, 0x8, 0x12c, @tick=0x1, {0x3, 0x7}, {0x11c, 0x1ff}, @raw32={[0x7, 0x200, 0x8]}}, {0x1, 0x8854, 0xfffffffffffff3cd, 0x1, @time={0x77359400}, {0x20, 0x4}, {0x6, 0x8}, @note={0x6, 0x9, 0x0, 0x8, 0x20}}, {0x3, 0xff, 0x6, 0xffff, @time={0x0, 0x1c9c380}, {0x1, 0x1}, {0x3ff, 0xcf7}, @raw8={"84fe21b8bd96d19fd5b9f4f0"}}, {0x80, 0x401, 0xffff, 0x8, @tick=0x10000, {0x65c}, {0x0, 0xf27d}, @addr={0x3ff, 0x3}}, {0x2e80, 0x19, 0x7f, 0xffffffffffff24f7, @tick=0xf55, {0x1, 0x800}, {0x5, 0xffffffffffff7fff}, @connect={{0x9, 0x3}, {0x7, 0x3}}}, {0x6, 0x2, 0x7fffffff, 0x20400, @tick=0x5, {0x5, 0x7}, {0xffffffff7fffffff}, @raw8={"31e1ab214d30d989017581cf"}}, {0xe8, 0x4, 0x1, 0x1f, @tick=0x1000, {0x8}, {0x1, 0x3da}, @result={0xb2c, 0x5}}, {0x9, 0x9b, 0x6, 0x3, @time, {0x9, 0x4eb6a0e}, {0x0, 0x9e50}, @quote={{0x1, 0x5}, 0x7}}, {0x1ff, 0xcb1, 0x4, 0x495b, @time={0x0, 0x989680}, {0x487, 0xfffffffffffffffb}, {0x8, 0xfff}, @time=@time={0x77359400}}], 0x1b0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x2000) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000180)=@hopopts={0x87, 0x3, [], [@jumbo={0xc2, 0x4, 0x5}, @pad1, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x10, {0x6, 0x2, 0x157, 0x9, [0x8000]}}]}, 0x28) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb7c2, 0x10500) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000080)={0x6, 0x7, 0x4, 'queue0\x00', 0x101}) ioctl$TIOCCONS(r4, 0x541d) 21:56:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) close(r0) 21:56:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x7fff}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000000c0)=0x4, 0xffffffffffffff39) 21:56:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0xbb6c}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="e00d521bb068f198f01bd92f598ab695f61a791bd5c05a9251f15acb5f4ee84eff4333fa3d690578bec1e7349dc2bb7a4eed3bc08eefafb2b326f5e4d791491b607ca870db1ba2bcd3eaa20c55ef270283e2c7d4f6e7a771f592246f61eb8c9b5a348ea8bd46a1963233a7752a815253cfa7b2c46b5116462f7edfe8a757e24137502a4f8d079f44c5a412") ioctl(r0, 0xc2604110, &(0x7f0000000000)) 21:56:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) prctl$PR_MCE_KILL_GET(0x22) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:41 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66646185, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) unshare(0x42040000) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0}, 0xa0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r3 = mq_open(&(0x7f0000000000)='/dev/input/mice\x00', 0x81, 0x18, &(0x7f0000000040)={0x80, 0x7fffffff, 0x8, 0x4, 0x100, 0x2, 0x6, 0x10001}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)) 21:56:41 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 343.085284] binder: 11829:11830 got transaction with invalid parent offset or type [ 343.093358] binder: 11829:11830 transaction failed 29201/-22, size 40-8 line 3156 [ 343.124637] IPVS: ftp: loaded support on port[0] = 21 21:56:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0xff, 0x7, 0x55, 0xffffffffffffffcd}, 'syz1\x00', 0x2e}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x40) 21:56:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) [ 343.397755] binder_alloc: binder_alloc_mmap_handler: 11829 20000000-20002000 already mapped failed -16 21:56:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x200002, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 343.458326] binder_alloc: 11829: binder_alloc_buf, no vma [ 343.464174] binder: 11829:11833 transaction failed 29189/-3, size 40-8 line 3035 [ 343.500883] binder: BINDER_SET_CONTEXT_MGR already set [ 343.506524] binder: 11829:11830 ioctl 40046207 0 returned -16 [ 343.546298] IPVS: ftp: loaded support on port[0] = 21 21:56:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000080)=""/70) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 343.832589] binder: undelivered TRANSACTION_ERROR: 29201 [ 343.838200] binder: undelivered TRANSACTION_ERROR: 29189 21:56:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) unshare(0x2000400) socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x81) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x400, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x1, {0x1, 0x1, 0x7}}, 0x14) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000480)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0x0, 0x6, {{0x1, 0x5b2, 0x3, r4}}}, 0x28) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/79, 0x4f) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000240)=0x4, 0x4) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0xffffffffffffffb0, 0xfffffffffffffffe}}], 0x1, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @rand_addr=0x4}]}, &(0x7f0000000340)=0x10) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x3, 0x0, [], [{0x662, 0x8, 0x2, 0x9, 0x10001, 0x949f}, {0x1, 0x295, 0x1, 0x0, 0x75b462d1, 0x8}], [[], [], []]}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r5, 0xffffff19, "4bc42a60d0499ed96f0efd9c7bc0bb39bdacbcdb605aa57b3466af836e7e9176ff5a504170eb301a29753b74b0951319aba33f301dfc1f6e48b82122596156660f8377697dfc7a9355145a94eb06ede7de78e814d83b8396be798df1a1ae4ea6cfc80737bd9d9c1269d538451e3f7c4a8e23ee0a90dbb697fc83bddab9a2eb5235010337b428f43432408be5e0b9fd1f5d87a94156b64772d8b9085deaa5a6d85550946636a0e55d4d02c8e6ba4fd2c44d419a632cab"}, &(0x7f0000000640)=0xfd43) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:56:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10, 0x80000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:56:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) [ 344.243686] Unknown ioctl -2144053727 21:56:42 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 344.276825] Unknown ioctl -1061136325 21:56:42 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x90080) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xc0, r2, 0xb0b, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x22c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x24}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x21}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000040) r3 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000300)=0x5, 0x1d0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 344.331038] Unknown ioctl -1061136325 21:56:42 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:42 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) getsockname(r1, &(0x7f00000000c0)=@ax25={{0x3, @netrom}, [@rose, @rose, @netrom, @remote, @null, @rose, @remote, @bcast]}, &(0x7f0000000000)=0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000080)) remap_file_pages(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x2, 0x3, 0x20000) 21:56:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), 0x4) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:56:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 344.845097] mmap: syz-executor.4 (11889) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:56:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000002c0)={@empty, @dev}, 0x3) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0xca, "7fb35a85aa99a97af2cb8125e6253c54fd1ac4ac4d436a11b3b1a02d19a12f61e4bae8e858f9221647782abae44dc14e11518721e72c5b14a6ce2dd068d814741010b92180ead14e242031027a9adeaa5ac19921d0f00ee7c69da4c90c87bf954af92e28d5f5a85b1cd751fc554beb5a70ca51c290cc9d7a21152c0f1bc4875a847d1a3fc59c2d4d56262dea506d8c715768be6e4b6e70ea7e54a2ce7459cd91489bd4cfe6b9d263dcd91c4db526d29506750c7d0bba53d35fc8d64573b8501d4b1ec169d06a3abe33c3"}, &(0x7f0000000100)=0xee) 21:56:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf9, @mcast1, 0x7f}, r2}}, 0x30) r3 = socket$inet(0x10, 0xfffffffffffffffe, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x3f) 21:56:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000152000/0x2000)=nil, 0x2000}}) 21:56:43 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x780e) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:43 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) poll(&(0x7f0000000000)=[{r1, 0x20}], 0x1, 0x9) accept(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000100)=0x80) 21:56:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:44 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) 21:56:44 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ftruncate(r1, 0x9) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 21:56:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x400000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xb385, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r4 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r4}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100, 0x0) syz_execute_func(&(0x7f0000000580)="74c482c40297002000202016bdc61c0fb20fb27b2d3840d9b208000000c482098e9e03009b00c442059094bf0600000066430f73f540c4a1fa2dc1c4430942b5000000003e") 21:56:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:45 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:45 executing program 0: r0 = eventfd(0x7) read$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) [ 347.334585] input: syz0 as /devices/virtual/input/input9 [ 347.409476] input: syz0 as /devices/virtual/input/input10 21:56:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xd8a1, 0x0, 0x3}, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x3f, 0x4, [0x7fff, 0x9, 0x2ee4, 0x4]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='@\b\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 21:56:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x1b) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r2 = socket$inet(0x10, 0x80000, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x401}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0xffff}, &(0x7f0000000240)=0x8) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:45 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:46 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/231) close(0xffffffffffffffff) 21:56:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7c28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000180)=""/215, &(0x7f0000000280)=0xd7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0xc5, &(0x7f00000002c0)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1, 0x0, 0xfffffffffffffd4c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x7, 0x0, 'client1\x00', 0x3, '\x00', "257ea4074af3b3a136073371c69992a6a50ec6b67ac9584298748e5fe77b98f4", 0x1, 0x20}) 21:56:46 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40081) 21:56:46 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/231) close(0xffffffffffffffff) 21:56:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xd8a1, 0x0, 0x3}, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x3f, 0x4, [0x7fff, 0x9, 0x2ee4, 0x4]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='@\b\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 21:56:47 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz0\x00', {0x4, 0xfffffffffffffffb, 0x2, 0x47a}, 0x6, [0xfffffffffffffffa, 0x20, 0x380000, 0x2, 0x7, 0x17460e4c, 0x0, 0x3, 0x7, 0x81, 0x40, 0x7, 0x0, 0x1f8, 0x23, 0x4, 0x80000000, 0x5, 0x31, 0x6, 0x2c3d, 0x200, 0x5, 0x4d, 0x9, 0x400, 0xffffffff, 0x332, 0x7, 0x8, 0x5, 0x376, 0xfffffffffffffff8, 0x10001, 0xffffffffffffffc1, 0x80000000, 0x90, 0x3, 0xff, 0x3f, 0x10001, 0x4, 0xffffffff, 0x58, 0x6, 0x80, 0x62db, 0xc000000000000, 0xeb, 0x53a3, 0x3, 0x5, 0xfffffffffffffe00, 0x482a, 0x100, 0xe8b5, 0x218c, 0x4, 0x9, 0x1000, 0x80000000, 0x3, 0x8, 0x3], [0x80000001, 0x4, 0x7fffffff, 0xcebb, 0x3, 0x7, 0x3ff, 0x8, 0x14, 0x3, 0x7, 0xfffffffffffffffe, 0x2, 0x4, 0x1ff, 0xb72, 0x1a95ef6a, 0xffffffff80000000, 0x8, 0xffff, 0x0, 0xfffffffffffffff7, 0x7, 0x76, 0x9, 0x0, 0x5c, 0x0, 0x4, 0x8001, 0x3, 0x10000, 0x8, 0x0, 0x9, 0x8000, 0x5, 0x7, 0x6, 0x5, 0x1, 0x4, 0x1, 0xfffffffffffffff8, 0x7, 0xf2, 0x2e1f, 0x83, 0x9, 0x400, 0x6, 0xffffffff9484ed10, 0x5, 0x1ff, 0x8, 0x7, 0x1ff, 0x0, 0x2, 0x401, 0x5, 0x7f, 0x0, 0xe5e4], [0x2, 0x6, 0x800, 0xdcf, 0x75, 0xd85, 0xfff, 0x7e22, 0x3332, 0x9, 0x1, 0x0, 0x3, 0xffffffffffff7d97, 0x8, 0x2, 0x5, 0x408, 0x2d, 0x80000001, 0x8, 0x7fff, 0x5, 0x3ff, 0x0, 0x6, 0x6639, 0x6, 0x6, 0x4, 0x7, 0xab, 0x7, 0x5, 0x8, 0x2da3, 0x6, 0xfffffffffffffffe, 0xd7d, 0x53, 0x7, 0x6, 0xffff, 0xba82, 0x2, 0x80, 0x2, 0x400, 0x4, 0x6, 0x7, 0x5, 0x8000, 0xfffffffffffffff9, 0x8, 0x4b86, 0x1, 0x71b8, 0x176, 0xffffffffffffff1d, 0x8, 0x3, 0x0, 0x3], [0x0, 0x7fffffff, 0x8, 0x5, 0x3, 0x7, 0x6, 0xffffffff, 0x80, 0x1, 0x75e, 0xdd, 0x4, 0x446, 0x10000, 0x6, 0x4, 0xc38, 0x4cf, 0xcde, 0xc9, 0x7, 0x0, 0x8000, 0x9, 0x81, 0x6e, 0x5, 0xfffffffffffff994, 0x5afa, 0x2, 0x1, 0x8, 0x5, 0x52, 0xfffffffffffffffb, 0x3, 0x1575, 0xffffffff, 0x287c, 0x9, 0x80, 0x0, 0x1, 0x1, 0x8000, 0x4, 0x0, 0x9, 0x0, 0xb8, 0xfff, 0xfffffffffffffffd, 0x8, 0x2, 0x6, 0x20, 0x4, 0x8, 0x1, 0x101, 0x0, 0x9d, 0x100000001]}, 0x45c) 21:56:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/231) close(0xffffffffffffffff) 21:56:47 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0x670, 0x6, 0x0, 0x4}, 'syz0\x00', 0x40}) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) getsockname$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) 21:56:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0xfffffea3, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6100001f00000000000800080003000400000000000000", 0x24}], 0x1}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x8e, 0x0, 0x1000, "3c6cb4707d760adcc147947284fc5ebe", "598a36253a94580199587b67b1acb5a1af0ba9e02e2c1d2b694266ac8637034306ab6e4ba6ceb2240a6d8e53b77d661c2d05c2e5ab9fcb3e47b8ae575ac4754569112c89629628f8418de7ca2ad15a768c219d94871b43e45ddbe51afac30d806bf86bf3cc0ecdb16d8da106ed08143fda9fbc577e4e98c4e6"}, 0x8e, 0x2) 21:56:47 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:47 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:47 executing program 5: r0 = msgget(0x1, 0x8) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/116) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/215) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000001c0)={0x3, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x1, {0x100, 0x2, "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", 0x10, 0x7fffffff, 0x3, 0x9, 0x2d3, 0x3, 0x101, 0x1}, r2}}, 0x128) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x14) r5 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000480)={0x1df9, 0x0, 0x800, 0xd7, r4}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000004c0)={0x2, {{0xa, 0x4e24, 0x80000000, @mcast1, 0x4}}}, 0x88) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) write$evdev(r1, &(0x7f00000005c0)=[{{r6, r7/1000+10000}, 0x12, 0x7fffffff, 0x7f}, {{0x0, 0x2710}, 0x0, 0x1ff, 0x80000000}, {{0x77359400}, 0x3, 0x8a4f, 0x6}, {{}, 0x1f, 0x20, 0x31}, {{}, 0x17, 0x10001, 0x8}, {{}, 0x1, 0xffff, 0x2d8}, {{0x77359400}, 0x12, 0x6, 0x6}], 0xa8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000680)='\x00', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000006c0)={0xbb, 0x8001, 0xffff, 0x20, r3}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000700)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000740)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000780)={r8, r9, 0x9}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={r4, 0x0, 0x5}, 0xc) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000800)={"7de5456dc4aa2c1a5c1151fdce7039b656a8015db7c939a46acd566e8b1dbe82f938045c790c45e9d44040fbe0be5ce10bb70eeaaf2920b9a8e66fa0a7ab0354ac264c5153d14780c5af779ffdfb7c1ab46203b11e9b3856cfcbb79ba6b82cb5c429c4dbfe0aace6d1bfcda579c9dd641b8320d89594c636db5a086a0e6c24e4b1ec5e4be3a21d0f06193fef57a67bc60bf5222c156a26cf3491295cbd1b3a972f90a94c7ef2c50c7a6765c417421e07c6b51eae7b68d13960b7073d531dcf0888bbe8c09040ad4342b40b771f1c679ff8520182979c5e640e040e80e8ec0db83455502018a6558829cb4b53917c3d54771aca99d0c3a6be0350aee2eb743513d0e5a83a32d876082f7afb16a62f7221041570cdf234d5d15444b6ac7e150c6ce6fe1a9d099572c4a5f1b690793529ed9a06bac2fdf4d26ebcb9a937391a2275952582232ab1bde09741ea75b59fc8c079bfe0b99e4279b194fadfc680ecacb41068e0faa2a5f9007fb957387f3dc378af756568750cd7798517876565ab6c0f76033f47e9bc6028a21e7a14e737fcfe6bd28a107480d3fb20d27ce99f1b6bc0d1b4dea2e76d60c3ebfb14b025b540472751e57d475e2590d4bbb40fe5e6df831ed175e0bd23a126f4b018bbf00536045df3c75d34e2334913f4f138e9607123fdfc26543233bc2a7014c331f99881bdd5cf5db6225ea48ac926cd6797fa8e2b9775a5688d62720df7411d19f8103615a521cb59dba363478cc02d1bf07398412bac7de8552f90c84f43b240e5537661f98bd5c6cff2fd1dbe65896d479c7afa283816e4451571403ab97b3f5ab9fd0e61052ea67564bf726da4404d5f066446a6be2ca564ca5cd6c2e6f8ae36baa3035d11c697c3db4a63cdd627e3553dc0bdb0b3d2de74baf6acb9c5126824c18c77c785edef700a75080e12bf21bfea8ba825b724dee1bc0199aa97717ae41b352023d466fc3d1fc32f8ea296bb68516a0471ec2de388f344f750a1602dd9c24bfa063fa90b7584597d81fd1b272715e9e7f1bb3eabff51f1396253e349df64277c1920293bbf5903f1bc9a70814c342fb04d7f1cdba8e86a1ff22eebe4a9b60255e1b52421d15e9bd3c4fe7e7137c818bed08de25c9a89e7a5fc97384d37571291932c2e1484b4949ecd5ec39b2df20babb64aaced6c257a26e809b81aea84f0f115f3d1e6a7ecd37591e89b67b38fcccef40a40607eeb6cefed69bae67dd227695b178b1fd9399cb11a799276c34327890277aed02d359ff0548466a0197f2a5bc36b76cfd24728b26562fd4b834736219d4aa818a02eea0d4af98775c188ab05680571c2205b6d95948a5ef26791d0468904ce08a2362043e8e6db15f92bc9197ad654a3f05f6cca0ed707c6d846d2c1fe468693c8d5adfc9cfb11025f241454ba7bccb32bd34c120cdf3c83644a25f8"}) getresgid(&(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)=0x0) setgid(r10) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000cc0)={0x1, 0x8f, "83ddb96e766dcc75b298ea163ecdd2fa99eed021ada97b108eb981614841de04b2908fbd33aeafe17a1400cf4b11b0434db670501579b08866bb5b5e481af9cbb6ae029477e9a571efbf631b03e133f8af1a85ab5915135215d9ffe14f6902ecf4ccb977c93aa52115d73e7ec22a535d55ddf2ae3c93795393da50bce54487636ce0a2570480559827cbf01e7c60a0"}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000d80)={0x4}, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) r11 = add_key(&(0x7f0000000dc0)='syzkaller\x00', &(0x7f0000000e00)={'syz', 0x1}, &(0x7f0000000e40)="c95de60c269020402b8765be9946eb35f69d3edebc0e5c1dd1edeacc390bde5aad6f2c6df7a97e59219e996b48cc97f400306c4fab91828cb2e6a190ec43301685577ec5c8e13cd3189316843f5fcf630b669ef0068d9f04e1845f54bd31f043ea673007354d7d37af86d4259531b7f540bb4b329b9f2312dbf1635ffd6096f0a9b7b630a272399b1a0617ce923d8adc2cbce4edbec93520395c90a875fed21cfda5eb862f90e767bd026ca6a67f44ee8495e408", 0xb4, 0xfffffffffffffffb) r12 = add_key$keyring(&(0x7f0000000f00)='keyring\x00', &(0x7f0000000f40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r11, r12) 21:56:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:48 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="39000000140081ae00d175040f62b04a2b546f2a66bf8c6e3fa1bcb3735858eba3390983b34f897506e606dbb7d553b4a40000000000000008", 0x39}], 0x1}, 0x0) 21:56:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'veth0_to_team\x00', @ifru_map={0x20, 0xd5a, 0xffffffffffffff00, 0x0, 0x6, 0x9}}) r1 = socket$inet(0x10, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x20) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0x0, 0x2, 0x1000, 0x6, 0xa83d, 0x6}, 0x1}, 0xa) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x2) write$binfmt_elf32(r1, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14, 0x0) getrandom(&(0x7f0000000000)=""/44, 0x253, 0x2) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000ac0)={0x0, 0x0, 0x6, 0xffffffff, 0xab, 0xff15, 0x40, 0x6}, 0x0, &(0x7f0000000b40)={0x7fff, 0x0, 0x9, 0x7f, 0xfffffffffffffffe, 0xc240, 0x100000001, 0x5}, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x8}, 0x8}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={0x0}}, 0x4081) 21:56:48 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="1982c0efc25face0ec1da2691e850c91cb7d878c46e9c5aca2df05ebe1f00ca37affe0ac08c68b39f5d037d8f787f9b651f2cb81a8fada9d717c49f9c524241dfe3cc6c5ee804359714e622616fbe1709d24815c8bd29388d1", 0x59}, {&(0x7f0000000000)="4113ecb04926236af10c618f3a9c4c24c1fd854e5b7cee2c56ad8ede6b49c73f94047d", 0x23}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000180)="ad2a996d13a4a55c37ba4e96ae769d9e59547b8c7c701377dfdfe020a2fbf22d32bb0985c7d248e396469c08e6b6aeb96b29a345a579ce41e304d7bb108059be712534af9c9b99e576487401927b15d94e7e27558c1ff77e32c73228ec2a1dfd49845af9d1f34031c8a33e0f45705eb89d1474b3d55dc8854fc0a7e117fbe27cbb185864c9654ff9eb25b7d5900390f57c44bad40e81dff55f4755090a07d453e9419e257b9e75504ceb730fb673", 0xae}, {&(0x7f0000000240)="52008373396418190a52786080d8a5e8e48a99f7b70681e7dfedf9cacdd32a1e9e6e57ac23bdd121bfc6516b72f3c2a011a8d654f0b5abd78e48d4add86d6a2383c4f64d610630a9a8200869df03c956b253c20cbe59d8fb22812115bcc18d7a94", 0x61}], 0x5, &(0x7f0000004080)=ANY=[@ANYBLOB="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"], 0x210}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={r0}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000001640)={{0xfffffffffffffffc, 0x2, 0x10000, 0x0, 0x7, 0x9}, 0x1, 0x7eff, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004040)=0x14) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001680)='team\x00') clock_gettime(0x0, &(0x7f0000003dc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003c40)=[{{&(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001780)=""/215, 0xd7}, {&(0x7f0000001880)=""/50, 0x32}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/67, 0x43}], 0x4, &(0x7f0000002980)}, 0x5}, {{&(0x7f00000029c0)=@isdn, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a40)=""/110, 0x6e}, {&(0x7f0000002ac0)=""/146, 0x92}], 0x2, &(0x7f0000002bc0)=""/190, 0xbe}, 0xffffffffffffffff}, {{&(0x7f0000002c80)=@can, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d00)=""/145, 0x91}, {&(0x7f0000002dc0)=""/41, 0x29}, {&(0x7f0000002e00)=""/232, 0xe8}, {&(0x7f0000002f00)=""/84, 0x54}, {&(0x7f0000002f80)=""/19, 0x13}, {&(0x7f0000002fc0)=""/146, 0x92}], 0x6, &(0x7f0000003100)=""/169, 0xa9}, 0x3}, {{&(0x7f00000031c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003240)=""/201, 0xc9}, {&(0x7f0000003340)=""/192, 0xc0}], 0x2, &(0x7f0000003440)=""/66, 0x42}, 0x8}, {{&(0x7f00000034c0)=@nfc_llcp, 0x80, &(0x7f0000003840)=[{&(0x7f0000003540)=""/233, 0xe9}, {&(0x7f0000003640)=""/247, 0xf7}, {&(0x7f0000003740)=""/3, 0x3}, {&(0x7f0000003780)=""/156, 0x9c}], 0x4, &(0x7f0000003880)=""/225, 0xe1}, 0x75d0}, {{&(0x7f0000003980)=@x25={0x9, @remote}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/128, 0x80}, {&(0x7f0000003a80)=""/83, 0x53}, {&(0x7f0000003b00)=""/32, 0x20}, {&(0x7f0000003b40)=""/6, 0x6}, {&(0x7f0000003b80)=""/50, 0x32}], 0x5}, 0x401}], 0x6, 0x10000, &(0x7f0000003e00)={r5, r6+10000000}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003e40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003e80)={0x140, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x124, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xf633, 0x5, 0x1, 0x5}, {0x8, 0x1000, 0x2, 0x7f}, {0x0, 0x7ff}, {0x6, 0x0, 0x2, 0x2}, {0x8000, 0x1, 0x1, 0x7c}, {0x0, 0x8, 0x200, 0x100}, {0x2, 0x6ac44cca, 0x1, 0x9}, {0x0, 0x4, 0x20}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0xc1}, 0x1) 21:56:48 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x101000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e23, @remote}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:48 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:48 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 351.116468] IPVS: ftp: loaded support on port[0] = 21 [ 351.285034] chnl_net:caif_netlink_parms(): no params data found [ 351.342018] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.348570] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.356866] device bridge_slave_0 entered promiscuous mode [ 351.365162] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.371983] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.379895] device bridge_slave_1 entered promiscuous mode [ 351.408822] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.419541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.445092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 351.453266] team0: Port device team_slave_0 added [ 351.459399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 351.468291] team0: Port device team_slave_1 added [ 351.477069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.485291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.546416] device hsr_slave_0 entered promiscuous mode [ 351.612324] device hsr_slave_1 entered promiscuous mode [ 351.662812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.670190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.695540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.765614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.782302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.793641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.803758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.812494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.827062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.833960] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.847427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 351.862323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.871022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.879553] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.886100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.895558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.909184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.916815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.925705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.937440] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.944032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.958208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 351.965283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.979560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 351.986607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.003458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.010670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.019672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.029469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.041014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.048029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.057331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.072852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.088168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.099463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.106185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.115864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.138193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.154015] 8021q: adding VLAN 0 to HW filter on device batadv0 21:56:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 21:56:50 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0x20801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000640), 0x2) 21:56:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x44000) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x101001) r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff4e, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:50 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:50 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 352.378273] misc userio: No port type given on /dev/userio [ 352.410848] misc userio: No port type given on /dev/userio [ 352.418018] misc userio: No port type given on /dev/userio 21:56:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x210000, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 21:56:50 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:50 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39090000000ab57b42ab2834f0a3f49df3466eef6c8a46d9d7804ed0720000a54073c809f969efd70d6acdf7ddfb32852a35870001000000f5"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:56:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:56:50 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:50 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640), 0x24, 0x0) 21:56:51 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 21:56:51 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:51 executing program 4: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 21:56:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xd, 0x800000000004) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000680)=""/73) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) mmap$binder(&(0x7f0000019000/0x3000)=nil, 0x3000, 0x6, 0x80010, r0, 0x0) r1 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xdcf26e3, 0x10401) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 21:56:51 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpriority(0x1, 0x0) 21:56:51 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:51 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 353.472012] hrtimer: interrupt took 33027 ns 21:56:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) get_robust_list(r1, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000400)={&(0x7f0000000000)}, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)}}, &(0x7f00000005c0)=0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)='vlan0\x00') ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000600)={'veth1_to_hsr\x00', {0x2, 0x4e21, @loopback}}) r3 = accept$alg(r2, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="811a42c7604794f80f38cebb274c895621bc54b4aaff85233a7a13ce238312cdaf0d6e31c1f17fbde5c1add0cc36c5057d3c2a9f97edcc748b34b6aa8ff8204de3581a999cc3d95843430665d12963a29f4d5420b97a2d373f757f3870dd972ae0bcfc05c89390fc525ce0f9c87c8f9af1b0eaf39d956ee771bb80ac2565572b702e7ad384abb3c475c25ace8a122744a99d116636ea655e1c30c003d9ce29d8574f613b63d5fb6dbb", 0xa9}], 0x1}, 0x80) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x2f4b, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getpgid(0x0) [ 353.739731] device nr0 entered promiscuous mode 21:56:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f127c123f3188b070") socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @dev}, 0xc) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0xfffffffffffffffd, 0xf, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 21:56:52 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x10001, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 21:56:52 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000003c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000100)="64ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc43c3d3193e66430f3a0ce397") clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) write$smack_current(r1, 0x0, 0x0) [ 354.280177] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:56:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x10001, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 21:56:52 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:52 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000006f00)={0x6, 0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000006f40)={0x2, r1, 0x10000, 0x5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000000000000000e6ffffffffff0200563655a81fc49c00008000000000400000000000010000000000000000fb0000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x28) r3 = accept$inet(r2, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000340)={0x3, 0x4, 0x80000001, 0x8, 0x0}, &(0x7f0000000380)=0x10) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@generic={0x1, 0xfff, 0x15b}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000003c0)={r4, 0xfffffffffffffffd, 0x30}, &(0x7f0000000400)=0xc) recvmmsg(r3, &(0x7f00000069c0)=[{{&(0x7f0000000080), 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f0000000440)=""/241, 0xf1}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000600)=""/50, 0x32}, {&(0x7f0000000640)=""/101, 0x65}], 0x7, &(0x7f0000000740)=""/160, 0xa0}, 0x6f0}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000800)=""/155, 0x9b}, {&(0x7f00000008c0)=""/174, 0xae}, {&(0x7f0000000980)=""/86, 0x56}, {&(0x7f0000000a00)=""/176, 0xb0}, {&(0x7f0000000ac0)=""/22, 0x16}, {&(0x7f0000000b00)=""/186, 0xba}, {&(0x7f0000000bc0)=""/120, 0x78}, {&(0x7f0000000c40)=""/237, 0xed}], 0x8}, 0xf8}, {{&(0x7f0000000dc0)=@in, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e40)=""/24, 0x18}, {&(0x7f0000000e80)=""/217, 0xd9}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/210, 0xd2}], 0x4}, 0x7}, {{&(0x7f0000001140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/219, 0xdb}, {&(0x7f00000012c0)=""/109, 0x6d}, {&(0x7f0000001340)=""/47, 0x2f}], 0x3}, 0xb66}, {{&(0x7f00000013c0)=@sco, 0x80, &(0x7f0000002700)=[{&(0x7f0000001440)=""/59, 0x3b}, {&(0x7f0000001480)=""/144, 0x90}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/39, 0x27}, {&(0x7f0000002580)=""/67, 0x43}, {&(0x7f0000002600)=""/92, 0x5c}, {&(0x7f0000002680)=""/46, 0x2e}, {&(0x7f00000026c0)=""/19, 0x13}], 0x8, &(0x7f0000002780)=""/73, 0x49}, 0x4}, {{&(0x7f0000002800)=@ax25={{0x3, @bcast}, [@netrom, @null, @netrom, @netrom, @null, @bcast, @bcast, @bcast]}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002880)=""/79, 0x4f}, {&(0x7f0000002900)=""/78, 0x4e}, {&(0x7f0000002980)=""/151, 0x97}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/142, 0x8e}, {&(0x7f0000003b40)=""/46, 0x2e}], 0x7, &(0x7f0000003c00)=""/89, 0x59}, 0x4a6}, {{&(0x7f0000003c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003d00)=""/71, 0x47}, {&(0x7f0000003d80)=""/133, 0x85}, {&(0x7f0000003e40)=""/99, 0x63}, {&(0x7f0000003ec0)=""/115, 0x73}, {&(0x7f0000003f40)=""/146, 0x92}], 0x5, &(0x7f0000004080)=""/4096, 0x1000}, 0x6981}, {{&(0x7f0000005080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000005180)=[{&(0x7f0000005100)=""/94, 0x5e}], 0x1, &(0x7f00000051c0)=""/4096, 0x1000}, 0x3f}, {{&(0x7f00000061c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006540)=[{&(0x7f0000006240)=""/152, 0x98}, {&(0x7f0000006300)=""/71, 0x47}, {&(0x7f0000006380)=""/179, 0xb3}, {&(0x7f0000006440)=""/8, 0x8}, {&(0x7f0000006480)=""/181, 0xb5}], 0x5}, 0x6}, {{&(0x7f00000065c0)=@l2, 0x80, &(0x7f0000006980)=[{&(0x7f0000006640)=""/233, 0xe9}, {&(0x7f0000006740)=""/193, 0xc1}, {&(0x7f0000006840)=""/29, 0x1d}, {&(0x7f0000006880)=""/214, 0xd6}], 0x4}, 0xd3}], 0xa, 0x10040, &(0x7f0000006c40)={0x77359400}) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f0000006dc0)={0x89f, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x108) getsockopt$inet6_dccp_buf(r5, 0x21, 0x2, &(0x7f0000006c80)=""/223, &(0x7f0000006d80)=0xdf) r6 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890c, &(0x7f0000000000)) 21:56:52 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 21:56:52 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:53 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x803102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x48) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = dup(r1) close(r0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 21:56:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x1) flock(r1, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 21:56:53 executing program 5: getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x2) sendfile(r3, r2, 0x0, 0x10013c93e) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={r0, 0x1, 0x3, [0x0, 0x0, 0x3ff]}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:56:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:53 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:53 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)) 21:56:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:56:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000009c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 21:56:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) 21:56:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:54 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:54 executing program 0: clone(0xa108200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 21:56:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 21:56:55 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:55 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 21:56:55 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:55 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:55 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:56 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:56 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:56 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79, 0x0, [0x7fffffff]}) 21:56:56 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:56 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:56 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x1, 0x240100) eventfd2(0x0, 0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x1, 0x7, 0x4c5d}) 21:56:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:57 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:57 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 21:56:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:57 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, 0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:56:58 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000009c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') 21:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:58 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, 0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:56:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:56:58 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, 0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:58 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:59 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ftruncate(r0, 0x0) 21:56:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:59 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0), 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffd40, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffffffffffffff, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) add_key(0x0, 0x0, &(0x7f00000003c0)="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", 0x1eb, 0xfffffffffffffffe) fsetxattr(r0, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f0000001000)='vmnet1wlan0\x00', 0xc, 0x2) setgroups(0x3db, &(0x7f0000000100)) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001100)=0x8, 0x4) 21:56:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:59 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:56:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x4400000010, 0x0, 0x0, 0x70a3}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 21:56:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:56:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:56:59 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0), 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:56:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:00 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783f89f51d1e683b1b993aa2cd989dd77a005bd0efd28db40700000055c39a4301005f"], 0x30) 21:57:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:00 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0), 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x2, 0x2, &(0x7f0000ffc000/0x2000)=nil, 0x5}) time(&(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000040)={0x3, 0x20000000, 0x6000, 0x3, 0x80000000, 0x0, 0x1, 0x400, 0x8, 0x8}, 0x10) creat(0x0, 0x1) getpid() ioctl$RTC_PIE_ON(r0, 0x7005) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_int(r1, &(0x7f0000000140)='rdma.max\x00', 0x2, 0x0) r2 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:57:00 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:00 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{0x0}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) [ 362.801505] ptrace attach of "/root/syz-executor.5"[12593] was attempted by "/root/syz-executor.5"[12597] 21:57:00 executing program 5: socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:57:00 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:01 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{0x0}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 363.223859] ptrace attach of "/root/syz-executor.5"[12620] was attempted by "/root/syz-executor.5"[12621] 21:57:01 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x1) flock(r1, 0x2) dup2(r2, r1) exit_group(0x0) flock(r1, 0xfffffffffffffffd) 21:57:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:01 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x201) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d1d31ab2d4a8ec1ae57c640063f786dd"], 0x10) 21:57:01 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{0x0}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:02 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.148693] device nr0 entered promiscuous mode 21:57:02 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:57:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:57:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:57:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:03 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:03 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:57:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:57:03 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:03 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:57:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:04 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:04 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:04 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:57:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:57:04 executing program 5: r0 = socket$unix(0x1, 0x100000000000001, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff56) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) pipe(0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) 21:57:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:04 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:04 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:05 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:05 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:57:05 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061128000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x3) 21:57:05 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, 0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:05 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:05 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:57:05 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:05 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e"], 0x1) 21:57:05 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:57:05 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, 0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c1f3f3188b070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 21:57:06 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:06 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, 0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0xfec3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x627e, 0x1) 21:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:06 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:06 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0), 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:06 executing program 5: 21:57:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:07 executing program 5: 21:57:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:07 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0), 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/231) close(r0) 21:57:07 executing program 5: 21:57:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:57:07 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:07 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0), 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:07 executing program 5: 21:57:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:57:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) close(r0) 21:57:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:57:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:57:08 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{0x0}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:08 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:57:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:08 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) close(0xffffffffffffffff) 21:57:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:08 executing program 5: 21:57:08 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{0x0}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:08 executing program 5: 21:57:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:09 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{0x0}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:09 executing program 5: 21:57:09 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:09 executing program 5: 21:57:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:09 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) close(0xffffffffffffffff) 21:57:09 executing program 5: 21:57:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:10 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:10 executing program 5: 21:57:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:10 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:10 executing program 5: 21:57:10 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) close(0xffffffffffffffff) 21:57:11 executing program 5: 21:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:11 executing program 5: 21:57:11 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:11 executing program 5: 21:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:11 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:11 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:11 executing program 1: 21:57:12 executing program 1: 21:57:12 executing program 5: 21:57:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae48ae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:12 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:12 executing program 1: 21:57:12 executing program 5: 21:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:12 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, 0x0) 21:57:12 executing program 5: 21:57:12 executing program 1: 21:57:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:12 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:13 executing program 5: 21:57:13 executing program 1: 21:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:13 executing program 5: 21:57:13 executing program 5: 21:57:13 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, 0x0) 21:57:13 executing program 1: 21:57:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:13 executing program 5: 21:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:13 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:14 executing program 1: 21:57:14 executing program 5: 21:57:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:14 executing program 5: 21:57:14 executing program 1: 21:57:14 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, 0x0) 21:57:14 executing program 1: 21:57:14 executing program 5: 21:57:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:14 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 21:57:15 executing program 1: 21:57:15 executing program 5: 21:57:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:15 executing program 5: 21:57:15 executing program 1: 21:57:15 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu}) 21:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="f20fae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) 21:57:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:15 executing program 5: 21:57:15 executing program 1: 21:57:15 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x20000ec3}], 0x1, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 378.067356] ================================================================== [ 378.074784] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2d5/0x470 [ 378.082086] CPU: 0 PID: 13225 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 378.089293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.098665] Call Trace: [ 378.101298] dump_stack+0x173/0x1d0 [ 378.104969] kmsan_report+0x12e/0x2a0 [ 378.108825] kmsan_internal_check_memory+0x9e4/0xb10 [ 378.113995] kmsan_copy_to_user+0xab/0xc0 [ 378.118176] __kvm_write_guest_page+0x2d5/0x470 [ 378.122905] kvm_vcpu_write_guest+0x77a/0x920 [ 378.127474] emulator_write_std+0x391/0x4d0 [ 378.131853] ? kvm_read_guest_phys_system+0x100/0x100 [ 378.137066] em_fxsave+0x7c2/0x840 [ 378.140736] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.145963] ? check_svme+0x220/0x220 [ 378.149802] x86_emulate_insn+0x2d11/0xb400 [ 378.154187] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.159419] x86_emulate_instruction+0x1105/0x73b0 [ 378.164380] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.169621] ? __msan_metadata_ptr_for_store_1+0x10/0x20 [ 378.175147] kvm_mmu_page_fault+0xcef/0x2860 [ 378.179594] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.185070] ? kvm_requeue_exception+0x4e8/0x5e0 [ 378.189895] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.195138] handle_ept_violation+0x565/0x5a0 [ 378.199675] ? handle_desc+0x110/0x110 [ 378.203617] vmx_handle_exit+0x17a9/0x6690 [ 378.207887] ? kmsan_get_shadow_origin_ptr+0x120/0x440 [ 378.213212] ? vmx_flush_tlb_gva+0x420/0x420 [ 378.217649] kvm_arch_vcpu_ioctl_run+0xa556/0x11300 [ 378.222882] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.228283] ? update_load_avg+0x11b5/0x1a90 [ 378.232735] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.238209] ? rb_erase_cached+0xde8/0x2c00 [ 378.242582] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.247820] ? __msan_poison_alloca+0x1f0/0x2a0 [ 378.252531] ? put_pid+0x4a/0x260 [ 378.256006] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 378.260365] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.266063] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 378.270181] ? kvm_vm_release+0x90/0x90 [ 378.274182] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.279411] ? kvm_vm_release+0x90/0x90 [ 378.283409] do_vfs_ioctl+0xebd/0x2bf0 [ 378.287381] ? security_file_ioctl+0x92/0x200 [ 378.291916] __se_sys_ioctl+0x1da/0x270 [ 378.295932] __x64_sys_ioctl+0x4a/0x70 [ 378.299852] do_syscall_64+0xbc/0xf0 [ 378.303606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.308819] RIP: 0033:0x457e29 [ 378.312043] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.330968] RSP: 002b:00007f2268a50c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 378.338700] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 378.346032] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 378.353332] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 378.360627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2268a516d4 [ 378.367909] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 00000000ffffffff [ 378.375215] [ 378.376852] Local variable description: ----fx_state@em_fxsave [ 378.382828] Variable was created at: [ 378.386569] em_fxsave+0xcb/0x840 [ 378.390042] x86_emulate_insn+0x2d11/0xb400 [ 378.394377] [ 378.396017] Bytes 8-159 of 160 are uninitialized [ 378.400783] Memory access of size 160 starts at ffff88807a0eedc0 [ 378.406951] Data copied to user address 0000000020000000 21:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:16 executing program 5: 21:57:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x400a0000, 0x8001) [ 378.412420] ================================================================== [ 378.419792] Disabling lock debugging due to kernel taint [ 378.425269] Kernel panic - not syncing: panic_on_warn set ... [ 378.431183] CPU: 0 PID: 13225 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 378.439774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.449136] Call Trace: [ 378.451755] dump_stack+0x173/0x1d0 [ 378.455415] panic+0x3d1/0xb01 [ 378.458671] kmsan_report+0x293/0x2a0 [ 378.462512] kmsan_internal_check_memory+0x9e4/0xb10 21:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.467672] kmsan_copy_to_user+0xab/0xc0 [ 378.471855] __kvm_write_guest_page+0x2d5/0x470 [ 378.476578] kvm_vcpu_write_guest+0x77a/0x920 [ 378.481156] emulator_write_std+0x391/0x4d0 [ 378.485522] ? kvm_read_guest_phys_system+0x100/0x100 [ 378.490744] em_fxsave+0x7c2/0x840 [ 378.494438] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.499660] ? check_svme+0x220/0x220 [ 378.503492] x86_emulate_insn+0x2d11/0xb400 [ 378.507887] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.513107] x86_emulate_instruction+0x1105/0x73b0 [ 378.518070] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.523295] ? __msan_metadata_ptr_for_store_1+0x10/0x20 [ 378.528800] kvm_mmu_page_fault+0xcef/0x2860 [ 378.533254] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.538730] ? kvm_requeue_exception+0x4e8/0x5e0 [ 378.543549] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.548783] handle_ept_violation+0x565/0x5a0 [ 378.553313] ? handle_desc+0x110/0x110 [ 378.557249] vmx_handle_exit+0x17a9/0x6690 [ 378.561507] ? kmsan_get_shadow_origin_ptr+0x120/0x440 21:57:16 executing program 5: [ 378.566823] ? vmx_flush_tlb_gva+0x420/0x420 [ 378.571255] kvm_arch_vcpu_ioctl_run+0xa556/0x11300 [ 378.576442] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.581827] ? update_load_avg+0x11b5/0x1a90 [ 378.586347] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.591833] ? rb_erase_cached+0xde8/0x2c00 [ 378.596198] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.601441] ? __msan_poison_alloca+0x1f0/0x2a0 [ 378.606144] ? put_pid+0x4a/0x260 [ 378.609616] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 378.613976] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.619207] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 378.623308] ? kvm_vm_release+0x90/0x90 [ 378.627312] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.632530] ? kvm_vm_release+0x90/0x90 [ 378.636529] do_vfs_ioctl+0xebd/0x2bf0 [ 378.640472] ? security_file_ioctl+0x92/0x200 [ 378.645014] __se_sys_ioctl+0x1da/0x270 [ 378.649029] __x64_sys_ioctl+0x4a/0x70 [ 378.652948] do_syscall_64+0xbc/0xf0 [ 378.656693] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.661911] RIP: 0033:0x457e29 [ 378.665123] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.684046] RSP: 002b:00007f2268a50c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 378.691786] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 378.699073] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 378.706377] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 378.713678] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2268a516d4 [ 378.720982] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 00000000ffffffff [ 378.729262] Kernel Offset: disabled [ 378.732891] Rebooting in 86400 seconds..