0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x20) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000004c0)) 18:12:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001040)="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", 0xf46}], 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:12:53 executing program 1: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x20) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000004c0)) 18:12:53 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = socket(0x1e, 0x805, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@rand_addr=0x6, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4e20, 0x7, 0x4e21, 0x4, 0xa, 0x20, 0x20, 0x3a, r1, r2}, {0x3, 0x1ff, 0x100000001, 0x167f39d4, 0xfffffffffffffffe, 0x0, 0x6, 0xb0d}, {0x100000000, 0x0, 0x100000000, 0x80}, 0x10000, 0x6e6bb2, 0x0, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d5, 0x7c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x22}, 0x3501, 0x1, 0x3, 0x0, 0x8, 0x1f, 0x9}}, 0xe8) sendto$inet(r0, &(0x7f00000002c0)="1145b16545649e28bcc9bdc82392daf8764c2c6ca3616fa8e1fb98075e9afac2c9b64983d7e871f569ca142b7c449ea7a3392d489e148908b0b8", 0x3a, 0x4000, &(0x7f0000000300)={0x2, 0x4e24, @remote}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r3) sendto$inet6(r3, &(0x7f0000f6f000), 0x1000007, 0x0, &(0x7f0000b63fe4), 0x1c) 18:12:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x1ff, 0x200, 0x3, 0x2, 0x953, 0x4d, 0x9, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0x1b, "c99eaa2a9ee4d2542059496188bca65f741616ac4caaae06ebd425"}, &(0x7f0000000100)=0x23) 18:12:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x800) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) 18:12:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0505510, &(0x7f0000000080)) 18:12:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) 18:12:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3f, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f00000001c0)={0x1, {}, 0x2, 0x100000001}) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/52) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0400f935f4994b0d40c95131ac2fe1"]) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xd62, 0x8400) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:12:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000001440)=0xe8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1f, 0x6, &(0x7f0000000040)=@raw=[@alu={0x7, 0x9, 0x0, 0x7, 0x17ba9ca55357ed3, 0x30, 0x4}, @ldst={0x0, 0x0, 0x6, 0xd, 0x4, 0x30}, @map={0x18, 0x9, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x10001}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x57, &(0x7f00000000c0)=""/87, 0x41100, 0x1, [], r1, 0x8}, 0x48) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, [], [{0x5, 0x1, 0x7, 0xff, 0x5, 0x400}, {0xcd4, 0x8, 0xe99, 0x4, 0x9, 0x2}], [[], [], [], []]}) shmget(0x0, 0x2000, 0x100, &(0x7f000024d000/0x2000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000024c000/0x3000)=nil, 0xfffffffffffffffe) 18:12:53 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006006ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b31a848cc75df55ae867166cab3e8a71a7d12c2e793394617d83cb7dfd92f4b0fe6fcde2a59a1573eac1fbc796650ecd39f3a2fab2e3985fbffd3d4aaeddb37a005110ab7848aff390f3944c687e2659ae3a0ecab05f8cdc0e5046f91380b13e5abe341ed991abd7710f5d10b0c1b0cbf89b73af522bde83fe80345ceb34a7fb820d66df1f4ca1a41f4cd723b242ffdc3cee944ec0330e8ccfa3ffa29d61447383b8224ee2a316aed7401ac9e03b9cbaafc926cf64cf2564aa8437147d2f113e52872f0b14556ed05796794242dce89a62e1d18dda384eb7efa11dd5d5ac3cbbc555dd9f2c9873e2a9f52408c1a190c02c0ef517bf1a95b2b032767a52c381163ad2c98b789b83e8684c7cdaf95b924a81a87826bffd015d1ba9f719e2f510b16bff9b4528cc7db464e0ca8ad9b6b641cb59a81e71100516a8f9f5084e1402b94b9dd93f41d4b29c2f1738a650db3a5f6b271ebf68270a3d9318c3d8ca04e598ae6e4f1a8c9ea0640aaff89d6b65f1638a58118e1dee8e59f98ad7a55b65278b0308232e88d6e148b984a41709649e7d44488bddf492890c", 0x1dd}], 0x1}, 0x4000000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 18:12:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xf, 0x1}, 0x14) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x7, 0x9}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x3, 0x0, [], &(0x7f0000000100)=0x8}) 18:12:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x49, 0x0, 0xffffffffffffff03) 18:12:54 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x100000000, 0x3, 0x7}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, &(0x7f0000001800)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001400)={0x4, {{0xa, 0x4e24, 0x8001, @mcast2, 0xffffffff}}, {{0xa, 0x4e23, 0x0, @local, 0xfffffffffffffffd}}}, 0x108) 18:12:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) dup(r0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) 18:12:54 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xb1717ceb1132ab0f, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x48201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @empty}, 0x8, 0x0, 0x0, 0x0, 0x3ff, &(0x7f00000000c0)='sit0\x00', 0x8, 0x9, 0x8}) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 18:12:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$ppp(r0, &(0x7f00000000c0)="0000000087018df985e59bb862929803692b3710630d00a8b68fb05740f39aab21a34ae4d60dec88498983a220c346c206018f95bebe040e039cd631c543ee6f913517fe74f8dc456c2c74f641cdbc696ac3387be6c3d7a273b8012ad4d029a09c362f9b034683e4e5db4ce230975698f3fd8988c05e95c06abf", 0xfffffffffffffe16) 18:12:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@loopback, 0x8, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000140), &(0x7f0000013000)=0x6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x220000, 0x0) r5 = gettid() sendmsg$nl_netfilter(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x91200400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x16c, 0x6, 0x6, 0x2, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x7}, [@typed={0xc, 0x5e, @u64=0x100000000}, @nested={0x120, 0x7b, [@typed={0x104, 0x95, @binary="63725a79e4388ae2c7c5af945c023fbb5bad66ea5f96b2fda7a15ef9a9d11c13234083ff76e8ae5c3e2a65f5ce3bfc9d5ca13c201f98e780207c3f7725ce8ba8be1696f45aa431b77778b57b7020e3a3c179c13256766bf0905045babaff83ff4cc4d377cdf6464c40239a85c82caed069f57029d5fa8973f421e8d08f2975d6127b6346be01b120de6a64ef573d631137c5c45f84f54fd2edb5bbbd74d19ecd37621a954e2f71b42c979dc67bcb4fcbebdfbc74c978724ed2485a565c3b662722695320bd5921bedde2e6aede4ca69ead7d684686cafbb21dd61881028f8a935b67a67a9444ee56295fd8ec317a6405d87ec72734dea9ea51305e664cdb"}, @typed={0x8, 0x11, @pid=r5}, @typed={0x8, 0x5f, @str='\x00'}, @typed={0x8, 0x6c, @fd=r0}]}, @generic="86f9b10c63b4168d6bbb10d9f6ae05f4b9164d0e2f96497d458604f5a5d3086a06c21a4592d16bc517258919"]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x1) munlockall() mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:12:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x110) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0x35a0c9a4, 0x10001, 0x3}) rt_sigtimedwait(&(0x7f0000000040)={0x12}, &(0x7f0000000180), &(0x7f0000000100), 0x8) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x1008808, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e23, 0x1, @remote, 0x4}, {0xa, 0x4e21, 0xfffffffff7298726, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x7fffffff, [0x4800000000000, 0xfffffffffffffff7, 0x9, 0x80, 0x7, 0x0, 0x8, 0x2a]}, 0x5c) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000002c0)={0x5, 0x0, 0x80, 0x1414, 0x7, 0x4, 0xe}) 18:12:54 executing program 1: unshare(0x28020400) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x500) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000003c0)={@nfc={0x27, 0x1, 0x2, 0x6}, {&(0x7f0000000280)=""/208, 0xd0}, &(0x7f0000000380), 0x20}, 0xa0) socketpair(0x8, 0x4, 0x8a26, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) connect(r1, &(0x7f0000000080)=@generic={0x0, "8d96db4e381e29f43d498f99005fe0ace35d6cedb23859b4d41785a1eb693d41adb510d8191c0cceca98dd30fce9fb6c1ed8dc424d305262c0fd093ec0c520cb497a6711d9383f06eb78d07ad175ec7082ae742ca73e9a3a7058f430ab9e9e9b0d1852b535cfaebec0dae2e94e49fbca756108115f75e6fd21480ff22398"}, 0x80) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x24080, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000040)=""/8) 18:12:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x40) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x6002}, @val={0x2, 0x83, 0x7f, 0x1f, 0x7}, @eth={@empty, @dev={[], 0x10}, [{[], {0x8100, 0x100000000, 0x80000000, 0x2}}], {@x25={0x805, {0x3, 0x7, 0xfb, "00477a11ef0f7db5ffe1096ed8425bd6375e6b932712bb702cba45adf40723c042708da832ef81267deba8c5d8eb5015ed016bf6b8074383d7bf322a41de7f62ca915a6c67960fd345f92983ecf535fd53d32270cf9c8815cedca14f88ba9dd08a93615ce6bbab33013d7114991947e05b4672e50ba75fb364247850c6c17ed1956079edc703e55aa66eb4742924b1"}}}}}, 0xb2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6f0, 0x188, 0x290, 0x290, 0x188, 0x0, 0x620, 0x620, 0x620, 0x620, 0x620, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@physdev={0x98, 'physdev\x00', 0x0, {'team_slave_1\x00', {0xff}, 'ip6gre0\x00', {0xff}, 0x4, 0xd}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x401, @ipv6=@loopback, 0x4e24}}}, {{@ipv6={@ipv4={[], [], @loopback}, @rand_addr="463bafa57ed872f50367621886e605c6", [0xffffff00, 0x0, 0xffffff00, 0xff000000], [0x0, 0xffffffff, 0x0, 0xffffff00], 'hsr0\x00', 'gretap0\x00', {0xff}, {}, 0x6c, 0x9, 0x7d5e2c86987777b, 0x41}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @loopback, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], [0x0, 0xff, 0xffffffff, 0xff000000], 'syzkaller1\x00', 'syzkaller1\x00', {}, {0xff}, 0x0, 0x3ff, 0x4, 0x4}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @multicast2}, @ipv4=@multicast1, 0xc, 0x1c, 0x7}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x6}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x750) write$P9_RVERSION(r1, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0xfff, 0x7ff, 0x5, 0x5, 0xfb37, 0x4000000010001, 0x8}) 18:12:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x79c, 0x1000, 0xcc7e, 0x1, 0x0, 0x1542, 0x4400, 0x2, 0x3, 0x6, 0x8, 0x80000000, 0x8, 0x2, 0x57f, 0x3ff, 0x10000, 0xc00000, 0x8, 0x100, 0x7, 0x7fffffff, 0x28f4, 0x0, 0x4, 0xfffffffffffffff7, 0x8, 0x4, 0x9, 0x2, 0xffffffffb71d0a23, 0x1, 0x1, 0xfffffffffffffffc, 0x7fff, 0x3ff, 0x0, 0xfff, 0x3, @perf_config_ext={0x9, 0x1000}, 0x0, 0x5, 0x3ee5, 0x7, 0xffffffffffffff37, 0x7ff, 0x7fffffff}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x210000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1cd) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x300, 0x0, r3, 0x2, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 229.019259] bridge_slave_0: FDB only supports static addresses 18:12:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getrlimit(0x5, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) 18:12:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x800000fffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) io_setup(0x0, &(0x7f00000001c0)=0x0) io_destroy(r1) io_setup(0x100, &(0x7f0000000080)=0x0) io_pgetevents(r2, 0x9, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) 18:12:55 executing program 0: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000500)={0x11, @broadcast, 0x0, 0x0, 'rr\x00'}, 0x2c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="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", 0xfc}], 0x1) 18:12:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7ff, 0x2102) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000040)=""/24) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) close(0xffffffffffffffff) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 18:12:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x7f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xdc, "d554ed81bf7de311a1af37488230cb0fb0971d6bc0593b47abd451e61217109fbb2111826cf25f0847c7ebdf6142a49b748bbf3bf5756cec4653c0d234b58a26272fc3727fa38ac24ab035a54b0cbe70f2355ed623260acf3b22f24a379317b383bfb197e2a4660d1299106cd3cf3c751967cba0ed26eb0f0c5aeaf969c193effa3fbf9048710c2d7d97e51f95a8928e60a5f73d6f8ddf6befb01ebcba675d1acccd75fc608b36a3f2cecaf3bf588edff76cc3173187c3d4b8de18561212f7f129ebddab1d2918c77c145105bfff90a0fca953d6c9d99992b4b08f7c"}, &(0x7f0000000240)=0xe4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x8, 0x2, 0x3, 0x7, 0x3, 0x7fffffff}, &(0x7f0000000040)=0x20) 18:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:12:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df0000210008000002000000"], 0x80}}, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="021300000f000000010000000000000002001000000004d400c1320004d60000000001001400c100000002000100000004d204ffcf010100000002001300fc00000025bd70000235000002000b0008000000000000fc0001004e247f000001000000000000000000000000000000000000000000000000c89cc7732bf2bcda000000"], 0x82}}, 0x20000000) 18:12:56 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffffe) init_module(&(0x7f0000000100)='/dev/usbmon#\x00', 0xd, &(0x7f0000000140)='syz') keyctl$set_timeout(0xf, r1, 0x9) unshare(0x20400) select(0x40, &(0x7f0000000000)={0x4, 0x3}, &(0x7f0000001340), &(0x7f0000001380)={0x3f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000001c0)=0x3) 18:12:56 executing program 0: ioctl(0xffffffffffffffff, 0xffffffffffffffac, &(0x7f0000000040)) 18:12:56 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) fdatasync(r0) 18:12:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) r1 = gettid() ptrace$getregs(0xe, r1, 0x7, &(0x7f00000000c0)=""/74) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @remote}], 0x20) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) 18:12:56 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8}}, 0x30) 18:12:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x6f, &(0x7f0000000040)={r3, r4+30000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) ioctl(r6, 0x5, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r8 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r8, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f00000001c0)) shutdown(r7, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000580)={0x2c, @multicast1, 0x4e22, 0x2, 'sed\x00', 0x1c, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200)={0x8000000000}, 0x13e) socketpair(0xa, 0xa, 0x81, &(0x7f0000000500)) setsockopt$inet_buf(r8, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) connect(r7, &(0x7f00000003c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) 18:12:56 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x103601) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r1}, 0xc) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000001c0)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000280)) r2 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x100, 0x400) write$P9_RVERSION(r0, &(0x7f0000000300)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) write$binfmt_aout(r2, &(0x7f0000000340)={{0x0, 0xffff, 0x7, 0x363, 0xc4, 0x5, 0x64}, "e4b6d21b4f3e7b0f4c8ccff7f91b3b88ca15f00eb6991de7ee82a3d27f3827662a4586a3cd33053c2b5c8d2fbbe76ce56c59608c6db48c13ce63da925f0707f5a279cbfa40207c7edd172e39b086467144da876676f7d763435f3e0121f16e77f1ff9c680d66449e8d392f80a584b03192dfd44d60144c9319e368d4", [[], [], [], [], []]}, 0x59c) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000900)={{0xd52c, 0x7fffffff, 0x5d, 0x9, 0x7, 0x5}, 0x5}) keyctl$join(0x1, &(0x7f0000000940)={'syz', 0x3}) write$binfmt_elf64(r2, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x8001, 0x327a, 0x1000, 0x3, 0x2, 0x3e, 0x109d, 0x116, 0x40, 0x375, 0xd6f, 0x3, 0x38, 0x1, 0x7, 0x1, 0x3}, [{0x60000007, 0x8001, 0x6, 0xc0, 0x4, 0x762, 0x2, 0x5}], "5f47e840f68920230c854d9f4a0ea04779146feac3c7d9885754183c40ebbf2e0234ec1db444041669384c16a20945c6997924d0986094727faf12557f18fb78ab876bd091c5dd2f38a2dcbf0819da4193eb92f2ffafdebd82836bed4e6c628986a6d2fb2545428730e7a2d1002862b599aac329d8fd", [[], []]}, 0x2ee) r3 = openat$cgroup_ro(r0, &(0x7f0000000c80)='io.stat\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) write$P9_RVERSION(r0, &(0x7f0000000cc0)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.u'}, 0x15) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000d00)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000d40)=0x1, 0x4) r4 = add_key(&(0x7f0000000d80)='.dead\x00', &(0x7f0000000dc0)={'syz', 0x3}, &(0x7f0000000e00)="e28f37a6096f6d5cd5e5d51f9d02b74a4c134aa516c4ecfcdb82f7755a826d0c8958f37d324cd6e09985dd46addab6b0b29778865fc4f7f2f1ba33e7c327b647c00540364bbca6f8467e4d6f7dbec3e6151ce19e1642ca8300e1bb97b7907f364f97d182728fa00656dbcde59c51d40c36e8d695a160b241e790e994cc7f61fcf4edc32d661bf7c2d97988e55f147f9ff59f708f40aad16282e4d481b36811cf17dd186d08cadc3129f4c8007e7e363e848343a9215519c3ffc4cbc2ffee61b7122dee5f4f695e4644d545798b61d3452bb9a42b839a38a22ef4be5bfe5e8e45", 0xe0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000f00)='keyring\x00', &(0x7f0000000f40)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r4, 0x0, 0x1, r5) restart_syscall() signalfd4(r2, &(0x7f0000000f80)={0x83c}, 0x8, 0x800) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000fc0)={0x80000001, 0x7f, 0x2, 0x5}, 0x8) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000001080)={{0x3, 0x3, 0x2, 0x5, 'syz0\x00', 0x55d}, 0x3, 0x8, 0x8, r6, 0x2, 0x6, 'syz1\x00', &(0x7f0000001040)=['vmnet0eth0\x00', 'syz'], 0xe, [], [0x2fb, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc]}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000001240)=""/35) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001280)=0x1000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000012c0)={'ip6gretap0\x00', r1}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000001300)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e24, 0x5, @local, 0x1c36}}, 0x3, 0x8}, &(0x7f0000001640)=0x90) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000001340)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001380)="ffec211c66d691a4f3", 0x9}, {&(0x7f00000013c0)="c0b8f59e2a0152db4ad6690d2ece29b1ce74855a6d8c7eb4e91c75026a2718dd43cac76a78a6caa061c27cc94f8c5f1fc1ac9941c83dc950b46babe3a91df5d3c9ad707afbfe1f0cad33175be08b5ac6534c89a58acc1a112f673235770b0ccc68876d653ed42d3710f92b5921b39d9d84a05676e4c9bb", 0x77}, {&(0x7f0000001440)="3ed0c8bf568e91872025a2b7c238a763f5c1be6115796fd47a707a22a7fc274b61a4be3d934ec2a869631a308edca879e0b3f15b2ac448cc7baf0fb213b96967c2f0caa2e0e063fbe83893eb31f1d9a5253652f03b12ffc0751c3d9f6781036c8581747080379c9c205042eed2dde2d91dfaef3e493c70ad2c3a9c37e772f2a1080e05cdf3b69a472a0fae2a6fbb54090586634f77cc06052dd1d3e64e60fb94bbe520c1309f388b3205fb95d09bc2aae325a6b5f359ec83e993bbde4c29d729fe6e07d6631525", 0xc7}], 0x3, &(0x7f0000001680)=[@sndinfo={0x20, 0x84, 0x2, {0x40, 0x800b, 0x9, 0x3, r7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @init={0x18, 0x84, 0x0, {0x1ff, 0x8, 0x80000000, 0xfff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2}}], 0x68, 0x4000080}, 0x20000000) [ 230.788636] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.795768] bridge0: port 1(bridge_slave_0) entered disabled state 18:12:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0}, 0xa0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045017, 0x0) [ 231.428041] IPVS: ftp: loaded support on port[0] = 21 [ 231.442649] device bridge_slave_1 left promiscuous mode [ 231.448559] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.494974] device bridge_slave_0 left promiscuous mode [ 231.501002] bridge0: port 1(bridge_slave_0) entered disabled state 18:12:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x6f, &(0x7f0000000040)={r3, r4+30000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) ioctl(r6, 0x5, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r8 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r8, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f00000001c0)) shutdown(r7, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000580)={0x2c, @multicast1, 0x4e22, 0x2, 'sed\x00', 0x1c, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200)={0x8000000000}, 0x13e) socketpair(0xa, 0xa, 0x81, &(0x7f0000000500)) setsockopt$inet_buf(r8, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) connect(r7, &(0x7f00000003c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) 18:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x6f, &(0x7f0000000040)={r3, r4+30000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x803, 0x6) ioctl(r6, 0x5, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r8 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r8, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f00000001c0)) shutdown(r7, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000580)={0x2c, @multicast1, 0x4e22, 0x2, 'sed\x00', 0x1c, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200)={0x8000000000}, 0x13e) socketpair(0xa, 0xa, 0x81, &(0x7f0000000500)) setsockopt$inet_buf(r8, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) connect(r7, &(0x7f00000003c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) [ 231.952582] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.959702] bridge0: port 1(bridge_slave_0) entered disabled state 18:12:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8032, 0xffffffffffffffff, 0xfffffffffffffffc) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af13, &(0x7f0000000080)={0x0, 0x1}) [ 232.404036] device bridge_slave_1 left promiscuous mode [ 232.410119] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.438230] device bridge_slave_0 left promiscuous mode [ 232.444295] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.685241] chnl_net:caif_netlink_parms(): no params data found 18:12:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$TIOCEXCL(r1, 0x540c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000700), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000)="8e03a9796e3b7981c9a9177d9736455af6b4544b02e7701b1e092ac7cbd5dfdebcd615af9029dd970e75cf0664d5b66973fbcbdb293b198abd7f6da7ea6f8efa9c3bf30c8bdb104a1d1db26abfb8255a69e6da2be5051d241901b7680908ccc13343ef9bc3", &(0x7f0000000100)=""/179}, 0x18) 18:12:58 executing program 0: r0 = memfd_create(&(0x7f0000000840)='keyringrp\x840vboxnet0B\x00\xcd\xc2\xdczm\xc4\x87\xebD@\xfc\x14\\\xb2\xa8\xa41l{\xc8\x9a\xae\xf5\xf9>\xd7\xcd>\xdd\xfd\xe28u\x18\xc8N\x85\x8a\xae\x9b\x12\xce\xa9\xac&\xf3}\xc20\xa5\xf2\xedP_\xa1\xf6l\x9d\x8c\xef\n\x1f\x9c\xf6\x15\x05\xf6\xcf\x15\x1eDD{B\xa4\xea\xf6&\xb9]\x8ee\a\xd8\x14XK\xf7\xed\xbd\x96\xff\xb0\xd14S]\x97w\x92\xb9\x8f\xdbx`\xb3\xfc\f\xeaR\xedC\xd90=\x85\xed\xc1\xe1\xcdq?\x95\xeeb\x8a\xea\xf5\x98d\x8c\xeb\r\x0f\x1f\xb0\xae\r\xb4%\x9d\n\xb5t\xe3w\xd4\xba\x7f\xae\xf4\xbe\xcd\xe2\x0fus\x97*\x86@\x91\xc3@0M\xdc\x14F\xd8\x86a2\xc7\xc1\x06\xff\xb7\xa3\xe6l\xfcq\x04M}{\xc5\xcb\x1d\"k\xf1g\xfc\x9b\x01\x0f>\xc9\x01\xa9^\xf5\xf6\xaf\xa0\xbe\xbf)\xbd\xed\xbb\x84\x1e\xf6\xc4\xcc\xe2\xa9\x15a<\xa7<\xd52\xd8j\x92!\xcb\xcc\xad\\\xa8\xd7\x8f\xac\xa0\xde\xbc\xf2\x9e\xd5\n*\\O\xb8\xc5\xcbE\x1e\xc6\x1dwz\xe7\xb8i\x93\xfc\x93\x17\xda\x12\x9aR\xb8\x0f\xf1\x89)OE\x1a|\xe32MA\x94\xcd\xec.7\x9b\xdf\r%(\xf3i\x0ek\x1a?zR\xff\xb4\x93\xd1\x17\x823a\xf1+_Re(\xa2:v\x127G\x8d\x84d;\xe7D%\xd3\xaf\x872\x9e.\'Fx\xbbB\x96x\x82\xdc\b\x00\x19\x7f\xa0\xea\xa8\xc3\xcd\x16\xf3\x05\xb6\x1f\x11l\xe5X8\x8d\x03\xc1L\xc3\x9bb\xb4_\xd6mN\x89D\xb0\xbe\xdd\xa9\x01\xaa\x8e?\xf4\x17\x89D\r\x93\xc3:\x0e@\xc3\x7f\r\xf8IJ\xd7j\x12/\xd6^\"\xe3]\x14\xf2-\x14\xe7V\xdd\x890xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), r6, 0x2}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @empty}, &(0x7f0000000180)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in6=@loopback}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) [ 232.806956] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.813508] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.821723] device bridge_slave_0 entered promiscuous mode [ 232.858224] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.864878] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.873149] device bridge_slave_1 entered promiscuous mode 18:12:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000180)=0x44) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000240)=""/39) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000008000), &(0x7f0000000080)=0xffffffffffffff62) [ 232.947458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.975885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.023064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.031474] team0: Port device team_slave_0 added [ 233.039068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.047519] team0: Port device team_slave_1 added [ 233.073151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.081520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:12:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000000301ffff000000005854f1ae0000bcb3"], 0x14}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401, 0x30}, &(0x7f0000000380)=0xc) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x3}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="ea8ad2b42af3", 0x6}, {&(0x7f0000000100)="6c92599296b2a11f073e5579dae50faec8a13c1c91323cd0d1e1ee5e6f8f1a7f306851876e9281f4a3b3a8c35dc885839987af37ecdb2cf6dd4626d50385885b5f66d86bbe9bc5b812fbb3f2333609602a9b1494ac3b82fec1a76b9d4b542122891d", 0x62}, {&(0x7f0000000180)="aabe20b0e112e2ea892fae803641a7a718c8d68f8316e9f6c5fad8269eb8ba689ff5f6991f2177a3c21d75746cf851574cd072abd7bf38f91b78f1213df264fc864779eb234428032ea646be5f1b6757b0308ac92c08ca40174174045c2f9c7067703d8fbdb2be765979adb6d517d4a899", 0x71}, {&(0x7f0000000200)="8464c6ca0b33aebc97e2726e9e115aae3e395e46aedf5f7f1dbc3a0398a8b088a06799263b4ba7425e2c973b91f2333b5d3b0d5a6945d303eecf54660ab5cbb441b9347ef144cb132ab9b6f50673c354e714978b04dd9d0afe6fc00ac2fb33abcc69ab927843ff98cf6d05860bc23bf2737718d320178b8d8e2b206407a740f41436ba74146ddd8e0923c1d5c02436a6d5a2ec0a5c3047af0cfe570aec44c6e4a82f6310ff7e082ee5a37b8d7e1be7f5bf99836f12fcccfb35324c23c3eaa8ae5a4a315fadd3053edafafcfbd1ba0beb2ca1", 0xd2}], 0x4, &(0x7f00000003c0)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x201, 0x4295, 0x5, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffffb}}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0x68, 0x800}, 0x0) [ 233.234097] device hsr_slave_0 entered promiscuous mode 18:12:59 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x81, 0x10000, [], &(0x7f0000000080)={0x990a96, 0x7, [], @string}}) getresgid(&(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000200)) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) [ 233.322577] device hsr_slave_1 entered promiscuous mode 18:12:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000280)='?\xb6\x9b\xff+\x10\x95}\x94\xd8ka<\x9elq\b\x17]\xf4\x0e\x1e\xf9\xb0\xd7\xcd\xa2\xc2/\xd8\xe2\x98\r=e\xbd\x8c\xcd\x8d\xee\x18\xedx\x1f](\xeb\xa0\xfcr8\xef^\xffh\x89\xe5t\x8a\x02\xa0o\x06j\x93\xd4\xe9\xdc\xda\x04\x8abB#4\xf3\xa8\xec\xc2n', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="660cf600"]) [ 233.373980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.382362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.434205] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.440723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.447935] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.454500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.612319] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 233.618472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.632426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.645783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.658174] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.669585] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.685851] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.711962] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.718095] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.734808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.743586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.753500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.761723] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.768172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.784217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.797855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.810575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.819460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.828087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.836430] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.842929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.851526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.860704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.877723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.890834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.903275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.916527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.925475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.935365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.946678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.955139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.964117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.972743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.981388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.990090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.998321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.006892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.015197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.028647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.037048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.052565] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.080684] 8021q: adding VLAN 0 to HW filter on device batadv0 18:13:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0xf9, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x6, @output}) 18:13:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x420040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0x1003a1}) 18:13:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x480, 0x280, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x8}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="7be474c9a8e8", @empty, @remote, @multicast1, 0x8}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x5, 0x7fff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000000)={0xb9bb, "d2788e4b83b546268c074b66d31031ea0bad9daa0c33cd6bf77963482befd7bf", 0x205, 0x8, 0x5, 0x12, 0x3}) 18:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, 0x23, 0x610, 0x70bd29, 0x25dfdbff, {0xc}, [@nested={0x68, 0x30, [@typed={0x8, 0x72, @str='//\x00'}, @typed={0x8, 0x75, @pid=r1}, @typed={0x40, 0x3, @binary="bcfb5c68bcf4774747a8a7b0592925228407f46170e128a7a0fce2840209b9b2f46ee9827e8f77232ef545b5875d362827a5bb60c19939e78dcf"}, @typed={0x8, 0x6b, @fd=r0}, @typed={0x4, 0x4a}, @typed={0x8, 0x3d, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @typed={0x8, 0x43, @fd=r0}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x31, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x20}}, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)=""/29, &(0x7f00000005c0)=0x1d) 18:13:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(r0, &(0x7f0000000180)=@random={'user.', 'net/mcfilter\x00'}, &(0x7f00000001c0)='system\x00', 0x7, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0xfffffffffffffffe, &(0x7f0000000000)=0x51) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1, 0xb71, 0x3ff, 0x10001, 0x1, 0xffffffffffffff7f, 0x7, {0x0, @in={{0x2, 0x4e23, @local}}, 0x1f, 0x6, 0x7fffffff, 0x1}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="a90000205e38f1ca073561c43d54c5a73f2e54914ee22df2e654516875b9adcc9c936e3026d06e249276f3483241beea53d0b665f9410eb593be84d9e82812cbbc00a14d1affd323715d0010000025a12eddf151d7e20ccef983eeb2217acbd7ea6b36000fd7ff5585635dc883454e868edd7e8386bc179191a94fce95b6f2afa1978fc1301cf67c8050084c63b5e744ac8841b28212cd363a33a05f7732f62b5fa4a02e8467021b37bc1e37badc42c123ea201c71d63fcd7b7e"], &(0x7f0000000280)=0xb1) 18:13:00 executing program 2: socketpair(0x1d, 0x3, 0x9, &(0x7f0000000000)) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x16d) 18:13:00 executing program 1: fanotify_init(0x4, 0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@hopopts={0x0, 0x0, [], [@jumbo={0xc2, 0x4, 0x19}]}, 0x10) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=r2) clone(0x80010000, &(0x7f00000001c0)="20ea07f10ba8e21c1937d004", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'y\xff\x03\x00k\x00', 0x1}) 18:13:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_k,9'}, 0x0, 0x0, @fd, 0x4}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace$setregset(0x4205, r2, 0x7, &(0x7f0000000200)={&(0x7f0000000140)="160cf388a2b98871c6999a2c862017a53858e4421238ac61b75d4e7247c7da224b39f6818e85fe8f99d0ad62ab5c49514555f9e95baedb843c68b3f6ea8f4662d4d5b9314ae976b02b1ed67122360c24d209246cd2c8ae33cfbe2154d42f0ba706967c32c24003d5edb076718d1e43da7826f6b1db6bd9b01df8ae37ed05ff3fc866b01651244144d2f7aaf9545d6cc6b157e17befeeafee38e6b1", 0x9b}) 18:13:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x22, 0x803, 0x0) close(r1) sendto(r1, &(0x7f0000000000)="308b0d89bc883f2be8d9278d3b058978b6835ee7b8f7ce5f70f3c3e973f930c22bc471a7ed10e952d65c9d65137b059cbf07e96c8f36c4904300372d062214e1975e561b0e9df52fd0d45f6b41b2c5a850895acce8d7b96581f15d3a6c40a1", 0x5f, 0x4000, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) 18:13:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x0) unshare(0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semtimedop(r1, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0xffffffffffffffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 18:13:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000100)={0x5}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x380000100) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x260000, 0x10) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x8, 0x800) sendto$rxrpc(r5, &(0x7f0000000180)="0f427451bbbad57f9fe63d5b2dc969c9ea2aba06cb622bb10398cffbb59d577e3122f8770e5c01e731046766cc55539f4b7803e43da9516148cdc77b57b6426e39a3905bddbfe8635b1383f1cd0a070c623c3bfb1e1e0e7b37e0de7ca9bd34fe1af74eaca5bf9874bbbe75981ca6ffcced536f5745ccdac436d9ff01f3f93f7643", 0x81, 0x240088d1, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x5, @remote}}, 0x24) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="347cda19837b00000000000000"]}) close(r4) close(r3) 18:13:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000000008002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000fa5000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @time, {}, {}, @connect}], 0x25) 18:13:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) setregid(r1, r2) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = dup2(r3, r3) write$P9_RSTATFS(r3, &(0x7f0000000100)={0x43, 0x9, 0x1, {0xffffffff, 0x1ff, 0x0, 0x5, 0xffffffff, 0x80000001, 0x100000001, 0x0, 0x6}}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="04634ba34ef2df5ec5944040030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000009676cb632d16ae5fd32d269907c667cc289581bdfbda618253caa81ef02bad6d50e7571cc76a87c806296945ca88f5e2ef0f0f3126f431bb44a6ee"], 0x0, 0x0, 0x0}) 18:13:01 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80102) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100)=0x81, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x5000000, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000200)) 18:13:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000000f08700000000000000f1d70000000038000200c8000180070057e57464060000000100000000000000080000000000000000800000000000000600000000000000ff070000000000001c9d5b020000000000000000000000000000000000000000000000000000000000000000005ed91fc084c200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab39a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b695e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936f9239cd4d7079f129fb5b4d760a4b2177e7ccc63f264b1c67373615d9eebcf66d939d1370d30eaee458bdd9d0648e176d21f692ac7d4b62fe532af6da0d6d6e3f8d97fb8919fff827fe62c55f0bbcf3a041d3cc2ec83d6f73fecf5cb6d48e28e71ebe59e7539f4300bf6dfd524d315a7e6f6532c47fa36ffbab4885941c0c035ac0806b58c29feb116c3d85c0154eddfd2cfc9017f81c552db6e94d9e42b29af03607f1ed1ac959a2fdc0ba3ed50b9097431af7ede1df31e2606bd345079485bc09861f3d4623b6193dc541c725fe46abc897f4338c6a0f23327274c1da976c81dfc5ebbed8ad8309be1c91fed57b774d646a97a541fe3410878621c84d9cb2d2ef15839ba9f880ce7bb5df9a1e75ecffe6a936bd16fd39bf3f64992f45b31add167e01c18c3dfc50e35b0368419ea838de6b2b7a50fd916f805dc8f6bfa5ee01b6438439720eb230ed99200d6894f22afcbb2a9dec265cce0e69aa5af6cf7c7f2333cc541e2d5eb1c77f050c311bb5963c2ed8ea62210db8875a0274f43ab7ac763fee39424eacc45a565fd0f900828715842aef63fa9f6397f16975a1ef3a5911b1750cf599c4c2daa7f2c76072f479033d125cddfc37702fce70487fe074eef68f1bedde8799658616febb15c43f199ed280b434659c041407c3f815507b0fdd8d4488989c5dbb64f058560a834ad2a70e4ec31933e9864946583b15454dd8d04554c01aaed08cd2294bc6d69c3b8b18c559e11da12a334d069f1151822026d5b132aafcbb53305c092b1906339dcceb79684f154bcf81e4f056bb68146e81bb26cfcc022986b3c3b5824f0966e6fb9dbce2a263056e447aaae6a08769beed863a2124e90d9e449ad4a8d0960336a3a5491dab01148af24edaffd81ae0001e54060f3d78898e3faf29f68fc067290ad76d19eb96a08e3a6c55df79d0e13880e9dad3369c57aad13754103474252d77689a961d4a650dc382375ed755996a13376d1475ec20fce6de1d10bd89ca5ed45439442b914e8334ae0bab1ab7292f0faa0a2b43541f76f831a9d7d946e34d980c6d953c94edca0494a28e9b08958370daa8fb598c62d6e74703752d36a5dc80e3c823369f5c9140e8a57e536b5c48350127f2a014c3ba68089ecdb51fa82de8bec9f4bf14fbee95b2c0caf5b072b57d92c72830eca8457dae86ff2c36ef51d2fc42dc11ca363a1e39e57ddfdbcc49c60111488c9af3d3ea0a5a3505166459a586ccf7481212bccda923f3fe93b0e04d11a71a99e90d756e5d52433176b328de897f80503b09e90e8d7820b625ae78df5e6ba69bea48d16bd38c53381ec30c253c0478cf5ce925b94ae1af1703f09450bb34eeb43a9916d53297339fe31b3f963200578696f9d98440e08214e83176d5143262967a3e02dd8b0deca41b49a03483d4e98f4de3731ef9ab1f79c8714c5f59717a9ad669a0a4ac9779ff0e0d1e86bdecf5d945c3e2f6a5b74bf51dab94d3000fb601ce28c21757d75", 0x59c, 0x0, 0x0, 0x0) [ 235.107349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.139593] binder: 10821:10822 unknown command -1555340540 [ 235.145533] binder: 10821:10822 ioctl c0306201 200000c0 returned -22 18:13:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x82, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x400000) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000240)={0x5, 0x2, @raw_data=[0x0, 0x1, 0x4, 0x0, 0x100, 0x40, 0xae6, 0x5, 0x4, 0xa5, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x800, 0x8, 0xbce0, 0x1]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000002c0)={{0x3, @addr=0x1}, 0x8, 0x1, 0xff}) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) 18:13:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x9, 0x2, 0x8, 0x9, 0xa, 0xa3, 0x5, 0x4, 0x10001, 0x10000, 0x401, 0x2}) ioctl$TIOCGPTPEER(r0, 0x40045436, 0x0) 18:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16}]}}}]}, 0x3c}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 18:13:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100ffd, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x8000, 0x80, 0x1ff, r2}, 0x10) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x200, 0x1, 0x6, 0x9ba3, 0x9, 0x100000001, 0xcbe6, 0x3, 0x0, 0x6, 0x80000000, 0x9}) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) [ 235.481287] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 18:13:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000040)={0x0, "fdff160a1d68ba4aa70e7504c9073b5c733e2725c4c13f1d45ee4175eecace74"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x9234f3486094b2bc, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000a40), &(0x7f0000000a80)=0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000100)={0x4, 0xfffffffffffffbff, 0x5, 0x2, 0x7c}) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)) [ 235.535042] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 18:13:01 executing program 2: unshare(0x20400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x3ff, 0x401, 0x5, 0x4}) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) fcntl$setflags(r2, 0x2, 0x1) dup3(r2, r0, 0x80000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0x81, 0x2388, 0x1}) [ 235.766116] kvm: emulating exchange as write 18:13:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0xa2, 0x1800) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x80000000) 18:13:01 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x5, 0x805, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x2, 0x30, 0x81, 0x7fffffff}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8b, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={r4, 0xfffffffffffffff8, 0x10000, 0x9, 0x1, 0xf9, 0x5, 0x0, {r5, @in6={{0xa, 0x4e23, 0x9, @local, 0xfffffffffffffff7}}, 0x1, 0x1000, 0x8, 0xfffffffffffffc00, 0x3}}, &(0x7f0000000300)=0xb0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000001340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0xc000) getsockopt$inet_int(r0, 0x10d, 0x2000000fc, 0x0, &(0x7f0000000240)=0x1de) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x101ff, 0x2, 0x4, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 18:13:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="cc98f0a25a8812b877d8fb42d371ceb0784d35f653cbc52e57d28aa952c8c49aaea8f9b61b1256bedc1fb61032db70c4b9a1b07f2054b3662e990cd4b6ad409066600321dbdf243f49351aaf4894b5b5f5ba5c87c1115c4ba82c3091a6f40df9b9ea6e98d21e8823675f675abdc5d9a22fc1b347", @ANYRESDEC=0x0, @ANYRES64=r0], &(0x7f000095dffc)=0x3) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x29, 0x402) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x1, 0x3, 0x7f, 0x3, 0x1, 0x5, 0x3, 0x7, 0x6, 0x9, 0xffffffff, 0x100000001, 0x4}, {0x6, 0x2, 0x4, 0x34, 0x8, 0x1, 0x20, 0x800, 0x9, 0x5, 0x0, 0x6, 0x401}, {0x531bc299, 0xed6, 0x7fffffff, 0x3, 0x9, 0x6, 0x6, 0xfffffffffffffffd, 0x3f, 0xb2, 0x6, 0x5ebc, 0x9}], 0x5}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 18:13:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f4a00fe01b2a4a280930a06000000a84306910000003900090023000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 18:13:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x101, 0x2, 0x4, 0xbf2, 0x4dc, 0x5, 0xfffffffffffffeff, 0x6, r2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x0, 0x107c01}, {0xf, 0x69c}}) 18:13:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0700f6bc7c123f4188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000580007011dfffd940101830020200a000900000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 18:13:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) [ 236.372250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:02 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x40) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) unshare(0x4c060000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) [ 236.490488] IPVS: ftp: loaded support on port[0] = 21 18:13:02 executing program 2: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x800) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x10d00) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x6000, 0x100000}) dup2(r0, r0) write$sndseq(r0, &(0x7f0000000080)=[{0x3ff, 0xd5, 0x100, 0x3, @tick=0x7, {0x5a1, 0xbf}, {0x1, 0x6e3d}, @result={0x5, 0x100000001}}, {0x9, 0xe4, 0x7ff, 0x953, @tick=0x9, {0x9, 0x9}, {0x9, 0x7}, @result={0x10, 0x100}}], 0x60) [ 236.581228] Unknown ioctl 44698 [ 236.613687] IPVS: ftp: loaded support on port[0] = 21 [ 236.674513] Unknown ioctl 44698 18:13:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000200)={r2, 0x2}) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r0, r3}) recvmmsg(r4, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x400002fd, 0x0) 18:13:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x14e}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2, 0x11}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) [ 236.925733] vivid-000: disconnect 18:13:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_map={0x9, 0x6, 0x101, 0xbbaa, 0x7, 0x5}}}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x4, 0x1, @raw_data=[0xffffffffffffffff, 0x0, 0x100000000, 0x2, 0x6, 0x2, 0x3, 0x3, 0x3, 0x401, 0x3, 0x3, 0x200, 0x10000, 0x5b, 0x2]}) lseek(r0, 0x3, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0xffffffffffffffda, 0x3, {0x8, 0x4, 0x8, 0x5}}, 0x20) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1, 0x56) [ 236.949519] vivid-000: reconnect 18:13:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x7ffffffe, 0x0) write$sndseq(r0, &(0x7f0000000240)=[{0x5, 0x4f1, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x22) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @rand_addr=0x5d06}}, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20002, 0x0) 18:13:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a40)=""/129, 0x195}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001fc0)={0x3, 0x1000, "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"}) 18:13:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001180)={r1, r1, 0x3f, 0x1000, &(0x7f0000000180)="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", 0x0, 0x0, 0x1, 0x3ff, 0x1ff, 0x0, 0x7, 'syz0\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 18:13:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x68e}, 0x4) socket$inet(0x2, 0x3, 0x2) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 237.296816] input: syz1 as /devices/virtual/input/input6 [ 237.366738] input: syz1 as /devices/virtual/input/input7 18:13:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x64) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) readlinkat(r1, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=""/10, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000008000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f000000a000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000003000/0x200000)=nil, &(0x7f00000000c0)="c425", 0x2, r0}, 0x68) 18:13:03 executing program 2: times(&(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000000, 0x200000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x6, 0x5, [0x1f, 0x1, 0x10000, 0x3, 0x5]}, 0x12) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) 18:13:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000300)={0x8dc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74c}, 0xb) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xa, 0x6, 0x4}) 18:13:03 executing program 1: r0 = socket$inet6(0x10, 0x803, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1}, 0x0) [ 237.870019] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.899459] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:04 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000000)=@un=@abs, 0x1b, 0x0}, 0x0) 18:13:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x3}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000080)={0x8, 0x101, 0x8}) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/4096) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000010c0)=@assoc_value={0x0, 0x46}, &(0x7f0000001100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001140)={r1, @in={{0x2, 0x5, @broadcast}}, 0xfffffffffffffffc, 0xb6d, 0x6, 0x5, 0x4}, 0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001200)={r1, 0x4}, 0x8) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000001240)={0xffffffff, 0x4}) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000001280)={0x5}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001300)=0x5) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000001340)=""/172, &(0x7f0000001400)=0xac) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000001440)={{0x6, 0x6, 0x8, 0x3, '\x00', 0xffffffffffffffc0}, 0x1, [0xfffffffffffffffc, 0x2f, 0x2, 0x40, 0x6, 0x0, 0x6, 0x1000, 0x1, 0x200, 0x9, 0x5, 0x0, 0x4, 0x5, 0x28, 0x2, 0xa57, 0x4, 0x8, 0x9bff, 0x5, 0xe4, 0x8, 0x800, 0x1, 0x400, 0x800, 0x8, 0x8, 0x3f, 0x0, 0x4, 0x100000001, 0x100000001, 0xfff, 0x800, 0x2e, 0x5, 0x4, 0x6, 0xd8, 0x6, 0x2, 0x9, 0x6, 0x9, 0xca, 0x7, 0x7, 0x8, 0xffffffff, 0x4, 0x3, 0xff, 0x3, 0xfff, 0x6, 0x3, 0x8, 0x1, 0x9, 0xe94, 0x1, 0x3, 0xe2c7, 0x4, 0x1, 0xfffffffffffffffe, 0x5, 0xed, 0xff, 0x8, 0x0, 0x0, 0x4, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x6, 0x22, 0x200, 0xb6e, 0x200, 0xf654, 0x8001, 0x5, 0x80, 0x3, 0x2, 0x1f, 0xa7, 0x4, 0x80000000, 0x8, 0x4, 0xfff, 0x7, 0x4, 0x8, 0x8, 0x0, 0x2, 0x1, 0x0, 0x9, 0x45, 0xa6, 0x7, 0x10000, 0xcb, 0x0, 0xad6b, 0x422, 0x5, 0x10000, 0x6, 0x8fd, 0x0, 0xffffffff, 0x1ca, 0xffffffffffffffff, 0x20, 0x7, 0x100000000, 0x7, 0x9, 0x7ff, 0x1]}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001940)) prctl$PR_CAPBSET_READ(0x17, 0xa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001980)=""/151) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001a40)=@assoc_value={r1, 0x7fffffff}, &(0x7f0000001a80)=0x8) mkdirat(r0, &(0x7f0000001ac0)='./file0\x00', 0x41) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000001b00)=0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000001b80)={0x0, 0x8, 0x2, [], &(0x7f0000001b40)=0x93}) getsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000001c40)={0x8, 0x1, 0x2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001cc0)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @local}, 0x80, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000001c80)='bridge_slave_1\x00', 0x20, 0x3f, 0x80000000}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000001d40)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000001d80)=r3) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001dc0)={r1, 0x2, 0x10001, 0x1}, &(0x7f0000001e00)=0x10) clock_gettime(0x0, &(0x7f0000001e40)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001e80)={0x177, 0x9, 0x4, 0x4000060, {r4, r5/1000+30000}, {0x0, 0x8, 0x10001, 0x7fff, 0x9, 0x3b9, "df25eca5"}, 0x401, 0x3, @fd=r0, 0x4}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000001f00)={0x20, 0x0, 0x5}) sendmsg$alg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001f40)="912b4e08dc5151d14b003ee1066cad041b02756516fdfc258d086ac6226d239677d188c4a548f5a4cb65b99e719fba8754a23eb272666ec4f64d0bb2d600e757eb99fbe2746f6360e3146fbd1cf83d20da915547bcd39d55044f59ddad4d52e0178225b8859907", 0x67}, {&(0x7f0000001fc0)="da0811b79d2de78074982be56ef41a3d62eb6a5dd96001726c2e2070e947a58c19a57555d3a85d61dcd51cc0e49b90", 0x2f}, {&(0x7f0000002000)="faa63a845e32e1eb701ec37698a5bf7fbef15d443942600a646baf9e6cf3249919453dceba273f64d6314926fc87820beeb282de9ffdc0c8122562aeb0984da54b593c95", 0x44}, {&(0x7f0000002080)="e3d1a1b1027cf50ecb2106ef7c1e4bb827ee582a8f6966107368964bd5095b6458067c605c2edbf64d6605848713c9d2e2c09a84d53ce7001a74302e9c3956f018f32d48cf3a508bbf3522df16375df2c9089f0215245c99dd5f67568eef2eb806cdf2d6a9bc96b0019e42f39cb926b572ed88ea9408a1db622440e8a5f9976d42310f3cb7d92664e5937bcef07f181de249626a446c3ad58778d93c6839a74151c0", 0xa2}, {&(0x7f0000002140)="2494aa8b3eca8692c5e55f528146d7f5c6c466094d4d065b16105e8bb4b16d9106269240340ccc1a0c45ef3ec525dcc2ff3a88647cea8efb4c6f6d174a5f9fdf3d2f961311bf8132cb11a36ea039ac96468d2c8908fbf888c090dadf8189b357e69237add9b790bc59df6490f01a80fc2a0e6c387ffbacffb655666b367e527341b5badfa81a7f685f5971de3e6fc75a9e217d1de7452a71", 0x98}], 0x5, &(0x7f0000002280)=[@op={0x18}], 0x18, 0x20000000}, 0x850) 18:13:04 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x1f) sendto$inet(r0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0xfffffffffffffe42) 18:13:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x8000000, 0x0, 0x0) 18:13:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r2, r1, 0x80000000000) close(r2) close(r2) 18:13:04 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)={0x1, 0x2}) [ 238.514953] dccp_flush_write_queue: CCID did not manage to send all packets 18:13:04 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) [ 238.918768] IPVS: ftp: loaded support on port[0] = 21 18:13:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000400)={"f484e3d4362502274cb17149c03c3d940c1d4738b46bd816d2c7af5e18b35a1f7057541539439d0d88351d9ae8ac25219e55392a2628d2b90a1d3ea828898a20f7e86ded5ac282000f410270a2e8b4a6796de210314857baea5e970b4e6d688d764ac33adb448bf87d90130e5ed74f3122b5114a07d330215f85b893e652ef45eecbe0ccfaec995491c4a2caf204aaebdaa1a5fe6264f80d88019bcff0d7823362d84619b93cd890ed8429d628bc190a8554616eac8848b0656439face47061c0fde98a8c25d17918423012a6d7def6cf4e72d45ce475e0417ea2519f3fbb97514ddadf29d15d1a9aa2a0689ac3b58c0c86e94b48335e933d5d6ed97a214bd21acd4a6edfbb03ecc1772b4c29c810d31cfeaeb57a1ce16a581d4c329c099377f677debf8b002a1ce6a9e8ddeb6ea3e0371381cefc3e13d54289a8cdc76086236537ac5fde3c7d952d95ed1a4d7c2955fd6a528fd53bbc5a4dcee6542bad80363ee0e229805eba4df7cfcbbe3b47b9dfa346a58bcf4c6b323ca9b183675be3fa9efe78eb379c98778f2afe55a957c73e34668a785bfcee0cb0b49ac2a40738fcd810e662a38359d7511c8ec9b916cf79104c6baeb248676a32dd40337f8d7c3680929a8de2461cbddfbc132ac77d4648840c1ebbfbed557e38c959bc3d06f4e9ad0bdabec6b8577b843343a03bbf44699627a3cc9f092ebe7c681a4aa6daf411762fb4448e55b3833fe57226d900d00d7f4416af9d620c936e899ced1afb6201102d1634c3fbd55b41ed625a9dd40d059210e23a0c14a4bd056e1f373cc0760c3c19ca5badcc7af2c982e659a9b72a9ea8825d97582e4d5d8535fdad91f6a948ae3ba795e2356e212554e37257ef86c0f813646d603dd0277a62b5ad3960e9a0d528880910092d33b59e83501e29adfddff2811b5dc4c82919630580de3209d6bcbb455014842cfef0c0eba4e12f41a093a641e977390f087d4a9d43a09fafa6ddcc701952faf7ef33440e2620f4809e51d1b74afb255832a62b45418fe661a5353208de5ac582ae9a72f608dc87b5a293b76bc0d506493ffbadf042bda3e28a971a893f505c923d96cf058cc6787bac76bc36af1d12e0b9e983752f1b496290fb58cea2c56edb14e59e9c33b4e9e2315f92f1631949dc16d9e44ef18a496b5e537ce00c1b592f3f5fa5c6a9fae25c82831565028f0c5fa850386c607ae589355be2f12d525c0b1ed4b0722775b2c9c6375cf121a2d39fb64e71978f7bfb677d48d6d2ef6d9a4ac6d15330910bed5120c466e7743723de6fcd5e5c5ac0a45d03257c426f57cb59f5bf067d530cf797f7310f4b2a8bc0ee7abde72507426165809175cfc2483186f6c848f8c88b5a7f42ed73483f55be3d3488e4c7757204ff1f8ccaccfee7839ce75da470ee995714960bbfaa64cb48c2336325359a0015748dc"}) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="820029", 0x88}], 0x3d0}}], 0x640, 0x8000) write(r0, &(0x7f00000003c0)="00f3", 0x2) [ 239.091529] chnl_net:caif_netlink_parms(): no params data found [ 239.205602] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.213598] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.221859] device bridge_slave_0 entered promiscuous mode 18:13:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bond0\x00', 0x81}) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) [ 239.253624] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.260227] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.268683] device bridge_slave_1 entered promiscuous mode 18:13:05 executing program 1: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x20, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x48002, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f00000000c0)=0xe853) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000140)=""/225) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000380)={0x7, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) [ 239.375236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.400611] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:13:05 executing program 2: unshare(0x400) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x8000000}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80, 0x80800) 18:13:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400addb21323b470c458c570a167fffffff81004e220000000058000b4824ca945f6400940005002809fda48c07000000000080150efffeffe809000000ff22dd00000010000100090a0300410400000000fcff", 0xfffffffffffffeac}], 0x1) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)=""/20, 0x14) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x20) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x6000, 0xb7, &(0x7f0000000100)=""/183}]}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)=0x1) [ 239.510770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.519450] team0: Port device team_slave_0 added [ 239.560733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.569320] team0: Port device team_slave_1 added [ 239.609143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.647898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:13:05 executing program 1: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000080)={0x81, 0x1}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/102) socket$inet_udp(0x2, 0x2, 0x0) [ 239.746183] device hsr_slave_0 entered promiscuous mode [ 239.782321] device hsr_slave_1 entered promiscuous mode [ 239.822276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.829902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.897375] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.903963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.911073] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.917643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.023724] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 240.029859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.205507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.215162] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.224230] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.237821] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.254789] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.264833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.273455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.287054] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.293225] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.309700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.317060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.325845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.335327] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.341821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.356543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.364180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.372902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.381178] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.387664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.407054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.417687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.437970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.445205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.478721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.485993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.495165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.526611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.534203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.542733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.551755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.568121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.578421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.586921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.599730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.610104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.622136] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.628375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.636757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.645362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.676744] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.699650] 8021q: adding VLAN 0 to HW filter on device batadv0 18:13:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x10000000000, 0x0) read(r0, &(0x7f0000000040)=""/166, 0xa6) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 18:13:06 executing program 2: r0 = userfaultfd(0x7fffc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x200000) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) unshare(0x2000400) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000269000/0x2000)=nil, 0x2000}, 0x1}) 18:13:06 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021965000b007c05e87c55a11200e1730000000000000000000000000000812fa80009000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb5d5da007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4c02631631fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200000000000070784e5c25ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 18:13:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38010000100001000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000000000000006c000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000051c335b1918e604e7ac5db00000000000a0004007200000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) 18:13:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20002000000088) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)={0x29, 0x3ff, 0x4, "ba903c83f0b2c3098dbca29dc4ee75c4878669595aed37b67cae00ecd5ae80a723b6e753d1a2d03cb9"}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000004c00)) [ 241.261535] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 18:13:07 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip6_tables_matches\x00') r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) r4 = fcntl$getown(r3, 0x9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x3}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000540)={0x5, 0x200, 0x1, 0x6, r5}, 0x10) r6 = getpgid(r4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f00000003c0)="66baf80cb8580d4186ef66bafc0ced36f40f35440fc71fc423217bb5c1ce208a002e3e660f38808444d1b000000f20d835080000000f22d8f3f20f01c9410f01dfb9ce000000b800200000ba000000000f30", 0x52}], 0x1, 0x4, &(0x7f0000000480), 0x0) set_robust_list(&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x5, &(0x7f0000000340)={&(0x7f0000000300)}}, 0x18) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80800, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f00000000c0)) syz_open_procfs(r6, &(0x7f0000000000)='net/ip6_mr_vif\x00') r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x90000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40004000000013, 0x10, 0xe68, 0x5, 0x0, r8}, 0x275) 18:13:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/92) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev}, &(0x7f0000000100)=0xc) 18:13:07 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x13) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) mknod(&(0x7f00000000c0)='./file0\x00', 0x409, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:13:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000200)=@v2={0x3, 0x3, 0x1, 0x4, 0x74, "8b77ca4919d88595ff006759ae6b02299e621ea6e9a0645755f21ad5d683ca7b81b78ba817849527d60fc7431622bad5d892124246a3fe295babcd541a8a102222c5dd111f778804a05b213426e2654165d28dc2ea34197019fdcc77f38ef3f48a5b1e6c404d0698353e3954a4c6aa72f2bb545c"}, 0x7e, 0x1) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x413, 0xc6}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0xcc}, 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 18:13:07 executing program 2: r0 = socket$inet6(0xa, 0x7fffffffffffff, 0x8000000000004004) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x180000001, @empty, 0x4000}, 0xfffffffffffffddd) r1 = dup3(r0, r0, 0x80000) write$P9_RAUTH(r1, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x40, 0x4, 0x1}}, 0x14) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e00000040000000290000000500000000000000a44f2e28ce0000000000"], 0x1e}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 18:13:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f0000003300)}}], 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x918, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) 18:13:08 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x108, 0xfffffffffffffff9, &(0x7f0000000000)="1614c3ffe405e913fdc9f65138ee63368427b1d369c0cc4e08a3f3cf8beb231cd6ce79279ba810a0d19b27e2453f318581e029938b8015b7", 0x38) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xf0ffffffffffff, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, 0x0) [ 242.196200] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:13:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x5, 0x400800) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000280)=""/213) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x1}, &(0x7f0000000100)=0x8) r4 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000002000)) sendto$inet(r2, &(0x7f0000000140)="f6adaa2795a5fec6f8e67b25660f981cebe7a40c523ae1157e431e02580139b4cb38fc94b2d85f4fcb60a433bc57033b4868777ee9bb8d7283c7ac13937a193603e87943eb42bb182e3c90dc871e70a549ebdc41f41d0ddb7b83f585fc41caaa6e5f7a03feb6f1b3616d03f67d941deb1e0feed4d763d5078762cc94b0cf5fe73285e39fd34d5f8a40f5c0", 0x8b, 0x40, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r6, 0x88, 0xb, &(0x7f0000013ff4)={@remote, @dev}, 0xc) close(r6) dup3(r4, r5, 0x0) 18:13:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:08 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:13:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) keyctl$join(0x1, &(0x7f00000000c0)={'syz'}) 18:13:08 executing program 0: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 18:13:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x28, &(0x7f0000000680), 0x2c1) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x400340) read$alg(r3, &(0x7f0000000100)=""/235, 0xeb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd302e8bd6efb120008000e0010000000000002de00000000", 0x2e}], 0x1}, 0x0) 18:13:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_wait(r3, &(0x7f0000000080)=[{}, {}], 0x155555555555559b, 0xffffffffffffffff) 18:13:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 242.914668] IPv6: NLM_F_CREATE should be specified when creating new route 18:13:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b00010200000049998bc30253d8e5"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 18:13:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2003000000150c00010008000000", @ANYRES32=0x0], 0x20}}, 0x0) [ 243.132243] protocol 88fb is buggy, dev hsr_slave_0 [ 243.137794] protocol 88fb is buggy, dev hsr_slave_1 18:13:09 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0xbdb) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2181, 0x0) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x0, 0x8, 0x1, 0x2}, {0x2, 0x6, 0xe01, 0xf9}, {0x5, 0x1ff, 0xfffffffffffff4a3, 0xfffffffffffffffd}, {0x3, 0x80000001, 0xfffffffffffffffb, 0xf6dc}, {0x0, 0x3, 0x7, 0x1}]}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) write$FUSE_STATFS(r4, &(0x7f0000000140)={0x60, 0x0, 0x8, {{0x10001, 0x6, 0x0, 0x8, 0x1, 0x6ad, 0x0, 0x9}}}, 0x60) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x5}) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) 18:13:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x2001) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0xc8b) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 18:13:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x8000, 0x20}, 0xc) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0xcb, 0x0, 0xffffffffffffffff) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) [ 243.400543] input: syz1 as /devices/virtual/input/input8 18:13:09 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:13:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xb, @sliced={0x5, [0x4, 0x21eb, 0x80000000, 0x5, 0x1, 0x9, 0x7, 0x1f, 0x9, 0x9, 0x10001, 0x6, 0x2, 0x8, 0x4, 0x0, 0xfffffffffffffffa, 0x3, 0x0, 0x1, 0xb52, 0x1000000000000000, 0x2, 0x7, 0x1, 0x3992c061, 0x100, 0x93b, 0x7fffffff, 0x6, 0x0, 0x8, 0x10001, 0x3f, 0x3, 0x100000000, 0x3, 0x6db2, 0x907, 0xffff, 0x2, 0xffffffff, 0x520, 0x6, 0x6, 0x6, 0x80, 0x80000001], 0x2}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x0, 0x42474752, 0x280, 0x168, 0x0, @stepwise}) 18:13:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'ip6_vti0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x74a69abec2ccab9, 0x3, [@broadcast, @dev={[], 0xf}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) 18:13:09 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0xb, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_getoverrun(r1) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) renameat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus\x00') 18:13:09 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2002000001004b, 0x6, 0x0, 0x1, 0x0, r1, 0x9}, 0xfffffedf) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 18:13:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x5, r0}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) 18:13:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0xffffffffffffff7c, &(0x7f00000008c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3400000012001fff000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000400001400030000000ec0"], 0x34}}, 0x0) 18:13:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = dup3(r1, r1, 0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) exit(0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x5, 0x7, 0x7, 0x3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40082404, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 18:13:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r2, 0x8004ae98, &(0x7f0000000080)=ANY=[@ANYBLOB="70dfd974c5abbaff"]) 18:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syslog(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000001080)=0x1e) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 18:13:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, 0x6, 0x0, 0x6, 0x6, {0x0, @in={{0x2, 0x7ff, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80000001, 0x100000000, 0x8, 0x3, 0x1}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:10 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x34, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000ffe20000000000000000000000ffffffff0000000000000000"]}, 0xac) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x76, 0x2) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x100000000, 0x401, 0x20, 0x1, 0x100, 0x7fffffff}, 0x200}, 0xa) [ 244.718508] kernel msg: ebtables bug: please report to author: entries_size too small 18:13:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TUNSETSNDBUF(r0, 0xc0189436, 0xfffffffffffffffe) r2 = dup2(r0, r0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x22c8, 0x25, 0x10, 0x70bd2a, 0x25dfdbff, {0x7}, [@typed={0x1004, 0x58, @binary="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"}, @nested={0x24c, 0x62, [@generic="c426edfa7bd0690d6262b7d0de0bd63f3d09abecf91d7852c0ee76bc75598267205fc2f8d9cfff965689a3d40af7e41de3452f9158db6f1eabd669d74462160f6207696f40ad9fad7ed24f623601e1234b300479cd264316cc299291b9c41eed44d49f3e10358a65b0f207ccc8d443c6afbffb89775fdf348b64b4a9abb595ac1c4e09d4295e1cd9cfc5e36808ad5e3c83ca2f41d28bccfe21603b3a67ce0c6282", @generic="84eef47bf19e612851a3afe497714d92eb6c4d561d77f13e920ea6e67c057a4927d6ce578529283d3e3255905806ec279a2369e783fea9e392c509be4d2c6b664460a130cccea57150dbbed6721569e3d19c4efa6582f38920ec2a8f39b301937fa7846ecd2daca0af900516d1cd6e44a4d96583fede7207b36fc256b8bd206688d5c0755a902d6466f853ad3b6a0c", @typed={0x8, 0x8, @ipv4=@multicast2}, @typed={0xc, 0x39, @u64=0xfffffffffffffff8}, @typed={0x98, 0x40, @binary="4bdd67bd4e64a2c5c9918825033912cce5345dd26dc8b46da839b5d691a56372fbcda93221811b0e6a842c4dc4e9fb00ed2e755339b9bab88ed426fe1f7a089528657c75dd751338425cc25cb4fa7a0ef58787fd5c3f311d5f6de444bc50468b0e62176f784070f8e27c7d28868df800bc36eb8e45e7acb186f5e5d55be3dde8855abba8210f615d73e87b759d38aa0594e4dd"}, @generic="d3a09a28acd9a3df685b789efe9a2d85ae8012e6daa207f57ae5d171d75af633591d314397b9bba6740919e3eb79fe7dbac13d3d38b91aca3885217397296fbc3b43aedf4b688fda9e45e30aa88bef3a636aeeadc4c3af808f6d869b6a95a717712712c7ededb6289a50a4dd"]}, @generic="f9e813bec5178876c291e34a1bbc72938ea2ac70b68ba59e56f90042a1a9b755d5e91430a11284d6", @typed={0x8, 0xe, @uid=r3}, @nested={0x1004, 0x36, [@generic="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"]}, @generic="a7a23ff9eaedcf20ecc215dc851a3514f30fb102ad2c17ca15ee7d6576fc583a7c77750aa49fddfdd10f55b334"]}, 0x22c8}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r4, 0x29, 0x6, &(0x7f0000000180)={0x1c2, 0x0, 0x29, 0x36}, 0x3b4) 18:13:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x1) ioctl$int_in(r0, 0x5421, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x36d7e4dc324a4294, &(0x7f00000003c0)={@remote, 0x0}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@mpls_getroute={0x7c, 0x1a, 0x20, 0x70bd2b, 0x25dfdbff, {0x1c, 0x80, 0x34, 0x400, 0x0, 0x3, 0xc8, 0x2, 0xa00}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x80000001}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7}, @RTA_DST={0x14, 0x1, [{0x4, 0x8, 0x8, 0x4}, {0x13, 0x3, 0x800, 0x81}, {0x9, 0x0, 0x8, 0x34b}, {0x81, 0x6, 0x8, 0x7}]}, @RTA_DST={0x24, 0x1, [{0x1, 0x9, 0x4, 0x9}, {0xc5, 0x0, 0x7, 0x20}, {0xff, 0xffffffff, 0x4193f06d}, {0x7, 0x80000000, 0x2, 0x400}, {0xaea, 0x5, 0x4, 0xffffffffffffff30}, {0x1, 0x8000, 0x7f, 0x4}, {0x4, 0x21, 0x0, 0x1}, {0xb9, 0xf78, 0xb6c, 0xffffffffffff42ec}]}, @RTA_OIF={0x8, 0x4, r1}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000001}, 0x44000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r3, 0x202, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x43f259dc}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xca4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x4}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x1) 18:13:11 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000206ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) accept$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/98) 18:13:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x1, 0x0) unshare(0x8000000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="ca3e"]) [ 245.199958] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 245.207596] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = dup3(r1, r1, 0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) exit(0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x5, 0x7, 0x7, 0x3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40082404, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 245.303160] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 245.310705] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x1000) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x20, 0x7}) read(r0, &(0x7f0000000040)=""/6, 0x3e) 18:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) setsockopt(r1, 0x65, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2}]]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003a40)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000003b40)=0xe8) sendmsg$nl_route(r0, &(0x7f0000003c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003c00)={&(0x7f0000003b80)=@ipv4_newroute={0x44, 0x18, 0x100, 0x70bd2c, 0x25dfdbfe, {0x2, 0x10, 0x10, 0x1f, 0xfe, 0x4, 0x0, 0x4, 0x100}, [@RTA_PREFSRC={0x8, 0x7, @multicast1}, @RTA_FLOW={0x8, 0xb, 0x81}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_SRC={0x8, 0x2, @multicast2}, @RTA_IIF={0x8, 0x1, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x48000}, 0x80) [ 245.612971] device nr0 entered promiscuous mode [ 246.162692] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 246.185974] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:13:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) 18:13:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) sysfs$1(0x1, &(0x7f0000000000)='syz_tun\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x800000093c, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000080)=0x32, 0xc5) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0x2c5}], 0x1) 18:13:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 246.586915] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 18:13:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0xb2fb, @dev={0xfe, 0x80, [], 0x11}, 0x3}}, 0x80000001, 0x4, 0x6, 0x5, 0x53}, 0x98) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f0000000080)={@remote}, 0x14) 18:13:12 executing program 2: unshare(0x8000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000000c0), &(0x7f0000000000)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000540)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x80, 0x8001, {"78fd259a4495fb926512317f57c09d860e42f3d5afe09066c8c97bccf8e0f10330c275d947996448fce885c151da25a36a36004b954c9a76c6c8595d39f20b9c0474c156418c5a517c5abd0a779594ceabe30b3a3a54342751ee7f4bbed19947602ed45095"}}, {0x0, "bc6ddda095bc94553db222458d9b49002b835b86cd939ac32320a3c8969185fc101d925a31480700c62545885a755f8d682ae557c58cbdd2640595df50f8f3641b83f2016620bbedc0916b507b5d8444670a4858d52323f6fb1e0cb91c18c78a7ca6362129c46e241d189edd2e15d49c4ec3c5e58c539024de363bd3f30de81ba4c10fa9c4b38a736c86a15bd5d52780b6203076d2b889688fd1f2c5610b4591244324a23d524599090e61e727c20af5ab3c762c9c8b"}}, &(0x7f0000000400)=""/217, 0x138, 0xd9}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000b17898d9118f27dd4bec7d0b95a745d26dba5b3921d76fb4c3568fa4dcabfc0c065b139f45f178043783fa66648890537f6ac3963f1d476c7d778c561b02009f45721e", @ANYRES16=r2, @ANYBLOB="080028bd7000fcdbdf250500000014000200080008000000010008000b000a00000008000500090000000800050050000000"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003400)={'vcan0\x00', 0x0}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000003440)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}, 0xfffffffffffffd67) 18:13:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@generic={0xf}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000100000000000000008200018000000b2000000ecffffff0000000085000000c7fc25ed591714f88344260000009500000000000000226b2c985a6d7657bfab82e0e849b01122709b9118123c0ac8687ba42b5f3c78570276a82b3a139a96a798fc3676066b6c3e2343c33b2aa2d3e96c0f418826729c24bade30ba3228eddce8090cd16c45245b5dd7c0a40702e5279172efe36ce9eed2ab89f513b900c07291a10d298bd7944d3ee1e4eb8302d4ab97a6dd1e079c5cffa8a076fa5a82a7ca6dbcf8313827f69a4448b6a24a00321d2c631dd3e76e939656c403344cefaf74cb42246137fdebdf5c93e94ce91fa411b5937c9555c5a782c00f7a7381984a0731baea226a1ca8966dbc7c07267be5a2149b157b3d3eb52f7632f5b179d4165ead96b833b87e04aa009b6bd0a94117d8cae3"], &(0x7f0000000100)='GPL\x00', 0x1, 0x41, &(0x7f0000000200)=""/65, 0x41000, 0x1, [], 0x0, 0x1}, 0x48) signalfd(r0, &(0x7f0000000080)={0x4}, 0x8) 18:13:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x374, 0x1, 0xb, 0x3f68144675774397, 0x70bd27, 0x25dfdbfe, {0x3, 0x0, 0x3}, [@generic="f0bb6867330456d84e7a1425e604c3341ee9b2d208c6b06116f668a3a4ebf6fb5180edf837b4f64e61a7c18ecd728ab655821884771f193e46e7408a05f0e5c1175c788e95f15237e23794115b589aca06827478b6b9b77576f76c7011b028e9810b058d6de9e6f14e12f281a3069df33b91c1f0039ddb7c44643737356b3831270efd57fa2c8d612b799e187458da18ac212257cafa0f810d5e805b035ebf4e2d06fa21b3223b07b737bdc76ca4519514", @nested={0x11c, 0x37, [@typed={0x8, 0x3c, @fd=r0}, @typed={0xc, 0x7, @u64=0x3}, @typed={0x4, 0x70}, @generic="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"]}, @typed={0x8, 0x72, @uid=r2}, @generic="4b0270968322b364bf8f1e0161bdd989e666bfafad756eda22423549fd2f86241c25673f2e1bf732a39b9e7ec9e8e2af85a9c722fd3889a96302e0ad1e26f80438c064d924f1bd721e23c4a9421ec52466f2f204e83523d35eea392e331b5074a3bd52f5fdcf9739db83e58ca3fd7d71d7948e4fa2d59a40c7268fc80e2ebb8066f8327bf1b5f795387f9782", @typed={0x64, 0x1b, @binary="140488733219cc74601dc6c1176f04654086d0f632ac4a9e26d4a3a090beca1ed0dad2c2ef2cc8316d0e8fd304f4da56608453f36c89bf6a573f5e6013c1057681a3ae6dcbc1b67498dd6857f05bff32792c414446b763dd79773eb72633cda8"}, @nested={0x14, 0x70, [@typed={0x8, 0x4b, @ipv4=@multicast1}, @typed={0x8, 0x6d, @u32=0x10000}]}, @nested={0x24, 0x48, [@typed={0xc, 0x5d, @u64=0x1000}, @typed={0x14, 0x2a, @ipv6=@dev={0xfe, 0x80, [], 0x27}}]}, @generic="f9c443aa26de6b405ddc7b6ec787e9ece01b4bdef2aefbac958d19c4153b2593dc30d5b3cbd6d8abdb185b549b38dc591614c15a3e62cac3c7d66349ba4b8448fe564b6159954b13f726cca6a295fd5ead248efd02d1f63209d91a977819dffed28bbc"]}, 0x374}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) accept$inet6(r1, &(0x7f00000005c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000600)=0x1c) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20404}}, 0x20) 18:13:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:13 executing program 1: r0 = socket$inet6(0xa, 0x8080b, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x8, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="09414dd47259066d21204668", 0xc}], 0x1}, 0xc100) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BLKROGET(0xffffffffffffff9c, 0x125e, &(0x7f0000000180)) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b018000000000000000000000000000000000000000000000000000000000000855af89cd5021d57db94217559fc2e659fda923c6db088b730b2f0e226fe6bffc751d3fa55a389b378fe7f13d2121af54184a92010b5c8cf7d5b0ced8ee76071e08feef635b160473452471ded0577be7255ccb93624078f85185d48f7813001a0e0d6f4b106dd58c86c4daa3b798bb076f7e5fb22a6db0f35f9d222b46790be27c09b87c95"], 0x20) pipe2(&(0x7f0000000140), 0x4800) 18:13:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_emit_ethernet(0xa6, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000001005800000000002f908dac14abb2a37a40b4629afa1814aaac1414aa3481880b000000000000080000000057080088be00000000100000000100000000000000080022eb67735b79e70cdb3202000000000000000000000008006558000000"], 0x0) 18:13:13 executing program 0: r0 = socket(0x10000000000010, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x6a}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x204, 0x4, 0x8001, r1}, 0x3e1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x20004000}, 0x51) write(r0, &(0x7f0000000040)="240000002e001f9481101a00000000002300f9ffffffffffffffffff08ffffff04010061", 0x24) 18:13:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0xaae, 0x1ff, [], &(0x7f0000000140)=0x5}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4c0601, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) fremovexattr(r1, &(0x7f00000001c0)=@random={'btrfs.', '/dev/usbmon#\x00'}) r2 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x9, 0x4, 0x6, 0x3, 0x1b, 0x6, 0x20, 0xfe, 0xe7, 0x6, 0x401, 0x3}) fcntl$setflags(r2, 0x2, 0x1) 18:13:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x408000, 0x100) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xef}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x3}, &(0x7f0000000380)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x4b564d03], [0xc2]}) 18:13:13 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x800100f, 0x5, 0x3}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x181, 0xd) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='vboxnet1systemem1\x00', 0x12, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x181000, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x100000001) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7a, 0x4000) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x7, 0x0, [], 0x0}) 18:13:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="465e04d36243fee9f17da44d0c2c771c11df2efbcf80902d73f4a905687ef27810aad24c20f2b7310ff180c4e29389a7faaa7bfb78127e6ecb254f76c8f03faa6831572701c38c6ca2414683c3de07e65d361a90689328a445424d709002ddbcf476c0b4acd9cd3e28b0daffef0e9893d335e47d0d3e833e72a2a749494ce679741e285a0e5c080263db879c589a9f3f29f42d5b", 0x94) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000100)={0x101ff, 0x0, &(0x7f0000ff2000/0xe000)=nil}) fadvise64(r0, 0x0, 0x7, 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001500)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)=0x0) r7 = getpgrp(0x0) lstat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001740)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0}, &(0x7f00000017c0)=0xc) r12 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0}, &(0x7f0000001840)=0xc) r14 = getuid() getgroups(0x1, &(0x7f0000001880)=[0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f0000001a00)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001340)=[{&(0x7f00000001c0)="6258a2ab3bb6b3b5ea23ce9480412ce9c5a3880303e619d1f197cfce19072cef2606bd264c914bd04aaffb2523f60af4f528d3ae6480c2af1e26911a22d0177784b43fddb955260a43b261db1c00f92456fe8489a487ae24c04a9cb29bd802e214e9c27f1cc0d32400ed94d7ed9e77422b3123c7814834d28e4ff8abea44acff07077ca994824547d049f163f5", 0x8d}, {0xffffffffffffffff}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="059f93f24f6343e1d633b315df763ceec755da7c2a12d8c832171dafb5afdf8053063c5e707d4de34d75680868571ee7bf496f9171b0ffe3fc1ef96046bee0d37b2637bd79ad8c6cfc4713ec461258474bdcc4bc845e7f5075b1cfbda77fd87f359d2e9e684932fe9364ee77d417c2b1c265da4143ab6a1d0525f7f518096afabb90dfa86d11255ad4baf0126fbb23fb2660388f393947d2f13ce86b59e01ced15aa974f696c39d98731752bf1", 0xad}], 0x4, &(0x7f00000018c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x128, 0x94}], 0x1, 0x1) r16 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x1c, r16, 0x4, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) fcntl$getown(r0, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001c80)={r0, &(0x7f0000001b80)="e6cc0b0bf6cd1cb95b5f123e8ef97bd85a89b09a6114825614ee7c16eb0bf5c90c4659b67fcfe7f41d7c449fd0cc802c002c3d4d38af4ea5de0f20ce518d75e971cff3c8e2a720b638b193d247341548360dc0806fbc3f5b226b9480266c37a16771293039c8a588f1fb6c1419c3cc3ddfda3ce51c10abd7024a31498aa83d61a40e629687fdc6500d", &(0x7f0000001c40)="569a819a330cca819690582b7101", 0x1}, 0x20) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ptrace$pokeuser(0x6, r13, 0x2, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000001cc0)) syz_open_dev$binder(&(0x7f0000001d00)='/dev/binder#\x00', 0x0, 0x2) write$uinput_user_dev(r0, &(0x7f0000001d40)={'syz0\x00', {0x1, 0x1, 0x2e, 0x3ff}, 0x38, [0x8, 0x8, 0x7, 0x2, 0x800, 0x448, 0x7, 0x8, 0x8, 0x40, 0x4, 0xc4d, 0x0, 0xffffffff00000000, 0x67d, 0x6d, 0x4, 0x20, 0x1, 0x2, 0x1000, 0x65, 0x1, 0x1, 0x80000000, 0x9, 0x6000, 0x7f, 0x1, 0xff, 0xff, 0x1, 0x10000, 0x7, 0x8, 0x6, 0xff, 0x1, 0x1, 0xffff, 0xffffffff80000000, 0x4, 0x1f, 0x9, 0x6, 0x9, 0x487f, 0x1, 0xfffffffffffffc00, 0x4, 0xfffffffffffffffa, 0x80000000, 0x3, 0x2, 0x8, 0x22d, 0x7ff, 0xffffffff, 0xb4, 0x7fffffff, 0x9, 0x3, 0x9, 0x100000001], [0x6, 0x9, 0x80000001, 0x81, 0x8, 0x4e4, 0x0, 0x1, 0x5, 0x800, 0x7, 0x3, 0xfff, 0x4, 0x1, 0x80000001, 0x7fff, 0x2e, 0x8001, 0x9, 0x7, 0xf40, 0x5, 0x8, 0x4, 0x3, 0x9, 0x80, 0x40, 0x23d, 0x8, 0x10000, 0x10001, 0x800, 0x100000000, 0x9, 0x1, 0x3, 0x6, 0xde, 0x7ff, 0x313, 0x3, 0x5, 0x6, 0x4, 0x2, 0x0, 0xffffffffffffd121, 0x3, 0x69, 0xffffffffffffffe1, 0x3, 0x1, 0x80, 0x1000, 0xe63, 0x80000001, 0x3, 0x1, 0x8001, 0x1ff, 0x5, 0x10001], [0x10000, 0x100, 0x5, 0x100000001, 0x3, 0x8c2e, 0x800, 0x1, 0x100, 0x6, 0x8, 0xfd, 0x1, 0x200, 0xffffffffffff8001, 0xffffffffffffffff, 0x3c, 0x5, 0xf217, 0x80000000, 0x6, 0x7f, 0x4, 0x4, 0x80, 0x5, 0x10000, 0xffff, 0xfffffffffffffff9, 0x3, 0x8, 0x6, 0x100, 0x800, 0x3, 0x9, 0x6, 0x4, 0x3, 0x100000001, 0xfff, 0x4, 0xcc9, 0xfffffffffffffffb, 0x8, 0x8001, 0x7, 0x3, 0x0, 0xee, 0x3d, 0xfffffffffffff801, 0x20, 0x8000, 0x1, 0x80000000, 0x6, 0x4, 0x1, 0x3, 0xdbf1, 0x9, 0x7578, 0x9], [0x5, 0x90000000, 0x3, 0x1, 0x4, 0x1ff, 0x81, 0x4, 0x2, 0x2, 0xffffffffffff8000, 0x2, 0x3ff, 0x8000, 0x401, 0x8, 0x3, 0x94c4, 0x80000001, 0x2, 0xcf, 0x3, 0x6, 0x80000001, 0x3, 0x4, 0x4, 0xc2, 0x6, 0x80, 0xffffffffffffffff, 0x800, 0x7, 0x3, 0x0, 0x9, 0x1, 0x5, 0x1000, 0x8, 0x4, 0x133000000000000, 0x4, 0x4, 0x80, 0x8000, 0x2, 0x8, 0x8001, 0xa87, 0x0, 0x8, 0x1, 0x8, 0x8001, 0x8, 0x9, 0x6, 0x8, 0xf8, 0xe92, 0x1c00000000, 0xfffffffffffffffa, 0x2]}, 0x45c) sendto$unix(r0, &(0x7f00000021c0)="c3f76e28401a7608db81dfafc3ee61f4c69446a39c549fea3cefba9f27ae6b729bd02c3c12cf8751ce46180788897f2b03d595cc1e9e2238d48ead8d97d8f89d55316ad689eff71e5875e97b434cbcbeeb17758e7b724531dcabbe5c6419f2931660b5326c70e276313cd20b33216f5b4d1656ca57d551a9c5fbb88de84b819cf9d24b7a8c9bc42f954acb332d18a6e719949900702e9e90da8bd5ccf6bea86eb6840166446bcb6b9365080f92ac4b88aaf9a6bce04b6196b57def3d", 0xbc, 0x40010, &(0x7f0000002280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 18:13:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00', 0x3a}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x15, 0x0, 0xfffffffffffffffd}, 0x18) 18:13:14 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x80800, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000003c0)=""/195) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="060000000100000000000000001000000000000000200000000000000000000000000000ce00000000"], 0x24, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x600, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000280)=@nullb='/dev/nullb0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2_dlmfs\x00', 0x800, &(0x7f0000000340)='\x00') 18:13:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xe259, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xb, @sdr={0x31435641, 0x40}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x1, 0x36314d59, 0x0, @stepwise}) [ 247.995239] input: syz1 as /devices/virtual/input/input10 18:13:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:14 executing program 2: set_mempolicy(0x4001, &(0x7f0000000280)=0x7f, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$alg(r0, 0x0, 0xd4) 18:13:14 executing program 1: r0 = epoll_create1(0x2000000080000) r1 = epoll_create1(0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x1ffffffe}) 18:13:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x4, @remote, 0x36}}, 0x24) write$sndseq(r0, &(0x7f0000000140), 0x0) 18:13:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127c, 0x8) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:13:14 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xbfb5919d38421e18, 0x4, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 18:13:14 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030342c75736572000000004ac1930a431d0561a01805852470e63319fae42dbd75719c4f9840ea99a72ec49281b6dd9f7c74f03f1976806fb01806156a7b7d975744c801d87a8652d19a5a65", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=@delqdisc={0x70, 0x25, 0x0, 0x70bd2c, 0x25dfdbfd, {0x0, r2, {0x0, 0x9}, {0xfff3, 0xa}, {0xc, 0x8}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x1c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x8d5df0ba0722ca67}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc8d25f6224ccca73}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x7f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @TCA_RATE={0x8, 0x5, {0x1, 0xfffffffffffffc01}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x8011}, 0x0) clone(0x202102001fe7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="d900000006000000000000000000000001000000000000000000000000000000b000000000000000e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203b8a644d5731d6dfb363ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c0be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7bba10adb69c607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03000000000000"], 0xd9) [ 248.955218] IPVS: ftp: loaded support on port[0] = 21 [ 249.199528] chnl_net:caif_netlink_parms(): no params data found [ 249.258251] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.264832] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.273093] device bridge_slave_0 entered promiscuous mode [ 249.282563] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.289041] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.297354] device bridge_slave_1 entered promiscuous mode [ 249.329266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.340675] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.369446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.379707] team0: Port device team_slave_0 added [ 249.386952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.395350] team0: Port device team_slave_1 added [ 249.401387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.410556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.706202] device hsr_slave_0 entered promiscuous mode [ 249.842347] device hsr_slave_1 entered promiscuous mode [ 250.042991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.050572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.081073] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.087709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.094820] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.101279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.184319] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 250.190454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.204168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.219308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.230177] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.239752] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.256553] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.274371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.280499] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.296411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.305608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.315420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.323614] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.330054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.347038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.361465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.370161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.379019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.387353] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.393861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.402259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.418397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.432175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.446621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.454335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.463613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.472527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.481302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.490332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.504250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.522864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.529921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.538640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.558226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.570378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.582907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.589086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.599463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.607999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.634549] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.656220] 8021q: adding VLAN 0 to HW filter on device batadv0 18:13:16 executing program 4: socket$inet6(0xa, 0x1000000000005, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x501000) getsockopt$inet_buf(r0, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 18:13:16 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) connect(r0, &(0x7f0000001480)=@hci={0x1f, r2}, 0x80) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@multicast1}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000f40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f00)={&(0x7f0000000600)={0x14, 0x28, 0x700, 0x70bd2a, 0x25dfdbfb, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000440)={0x14b, 0x3f, 0x1, 0x4, 0x9, 0x4, 0x2, 0x3ff}) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[], 0x0) write$P9_RSTAT(r3, &(0x7f0000000100)={0x5a, 0x7d, 0x1, {0x0, 0x53, 0x1, 0x3e, {0x0, 0x0, 0x5}, 0x1a000000, 0x5, 0x7fffffff, 0x8, 0xe, '.(&,wlan0wlan1', 0x5, 'ppp1,', 0x7, 'vxcan1\x00', 0x6, 'vcan0\x00'}}, 0x5a) 18:13:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000840)={0x0, 0x1, 0xd6, 0xffffffffffffffc0}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'netdevsim0\x00', 0x4}, 0x18) 18:13:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)) [ 250.925567] sctp: [Deprecated]: syz-executor.2 (pid 11383) Use of int in maxseg socket option. [ 250.925567] Use struct sctp_assoc_value instead [ 251.038658] sctp: [Deprecated]: syz-executor.2 (pid 11383) Use of int in maxseg socket option. [ 251.038658] Use struct sctp_assoc_value instead 18:13:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=@routing, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x109940, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2010200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x34, 0x11, 0x400, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x308, 0x10000}, [@IFLA_CARRIER={0x8, 0x21, 0x1}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r4 = dup2(r1, r0) setsockopt$inet6_opts(r4, 0x29, 0x39, 0x0, 0x0) 18:13:17 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) socket$inet6_tcp(0xa, 0x1, 0x0) 18:13:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x0, 0x1000000200007d}) 18:13:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x800000}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080)="52da686446a7d94ee0cf68a61a7832f1a806cb95ff3720cc97c3c6410b71cd7d4ada045aaf18600b181f024bd77eea43b84ea5437e9d0df7061e39105e56ae9dc01b2ede69e2b94d8ce7f00bb323b5ae", 0x0}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x80c1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x5, 0x5, 0x7e7a, 0xffffffffffff559f, '\x00', 0x7}) 18:13:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 251.355297] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:13:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001700)=@assoc_id=0x0, &(0x7f0000001740)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001780)={r2, @in6={{0xa, 0x4e24, 0x0, @rand_addr="2f78a1277440485a79f1eb8ef9807bb3"}}, 0x5, 0xfffffffffffffffa, 0x8, 0x0, 0x4}, &(0x7f0000001840)=0x98) getsockopt$inet_IP_XFRM_POLICY(r1, 0x84, 0xe, 0x0, &(0x7f0000000180)=0x1a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000080)="613d8cc70d76b878eed7f0203e12b2cd05c7e847a67a2810ee7aa099e026f8661e802e899dcc203e68685215b11e60547a044689aba867e5f7c88dcd46a3416e9ea07b2f4e546f5781d91e0017e6382fbdec1f36bc5cb2590f0d2bf1d6349d4b6cf28f1e3ea7f9a60be2a8ceda59db6b8d36000cefa15ddfb0e2f08c06bd4b779941ea08e99d1e475199f21561298ce5f5", 0x91}, {&(0x7f0000000240)="4899d5e99f70c5736d694b61e4f88be9fa1be3415e13914c5bc35155595b9a0c1bdec8ccf4a203a08c976cd645d6b620ab21c594c3a717897ae67ed5a851397b79c2459aa4a3e2aebe7cf1d0b4151965729b4a4417b80e3bf8b0d81f2ff81f5723e79ffbfafc6cfba9c75902e8fbc9231df1c99cfb18baf69c905b4f8c3e84c9", 0x80}, {&(0x7f00000002c0)="3b9116f20b0aaa13966586261c88a1bf970f27825fe138cfeb667a77c12aafcdb430e0be81b67c29b80e26cceed517fe0236bd66b8b639e253b3eca2106bbd89c9b33facec7656b810b99dcb732fc8103c07aadb37a3c707509d7e98c760d2d27311ac09dc5c92007c0190b8fd00623ec89f71b0c382b7f7d63ea86de710945bd12e688cca8c402c2d8d623df174c9e6bfe5f8b27bfa9f9ff3d0d56464a69850617e75998c407cd24e57ca220058d01aefe2b0c42e01d01fe1716aa3928edf549eb83a43d5edd2", 0xc7}, {&(0x7f00000003c0)="c1d3f915f3e7b732a929b465f71a6dc6787c57bc09059be9b368a689830f06c7f15b7c344ef5d0ec31c1952cfb4ae81b623248280fab745b39d7b369db83682e7692d2255eef07210655129a393a8458cd5f0138f0f8ce9970a003187b154b6ddee96e6ed9cd3d9432c7e93ddd0b0fb2806a4f9fb3e0b450b0efb4d7ffca449140b3b087233678a0a35feaff2923bed8a2e472ed57d9ffb6a843bc5e9c2d26d0cc08369480103adb63c1bbfabde67a81471963a6674836902d3ef766c3259577bad7bc3b7fecdcaa4d68a4b0c46fe91aac98fa4d2623f5cd11ea88b098eb0be660", 0xe1}, {&(0x7f0000000140)="a03e5c44274374e61ce76085", 0xc}, {&(0x7f00000001c0)="a1b6afcbd1d33dcbec4d47b9235c728c30", 0x11}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f00000014c0)="48c818159f37eb4599660eab83baf6d9ff2792f25dbcf2b482c443a2d74a7823d15b3a7c9f6f04160887448b775ad3d37d68b963b015da078448a4e8032b583b5369d04fee67f0f9341571fb05c816139a7e49", 0x53}], 0x9, &(0x7f0000001600)="0b038d91a5cf1d19271dd9de56da4deffea13c2aaad122a79bc1cae90fd32c33997c8c2a44dd313ad2905881f41b9adcb31d56c0ec2c1e5228a66b8ef982c3d09097474ad3c5655f24eab45d705c86e17a7a558474a03aa24f8b49cb0b94d42cc784ea363a2b0ca6406c44f50439f8c3068a7d73dc94e736001443cce71b7ce18b60fe5f8f", 0x85, 0x40}, 0x48000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) close(r0) 18:13:17 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000180)=0xfffffffffffff738) 18:13:17 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "6cbed30f4c0e2a88c47b89200b64ff06d93b"}, 0x13, 0x2) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x28, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) 18:13:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@in={0x2, 0x4e23, @remote}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000004000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 18:13:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$caif(r1, &(0x7f0000000040)=@rfm={0x25, 0xffffffffffffcd5e, "b1ab2bbc10330ef4ae7b368b23d7b8b4"}, 0x18) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x5000}}], 0x2b8, 0x0) 18:13:17 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:13:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x4) listen(r0, 0x6) accept(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000014) 18:13:18 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x10000000f000001, 0x2, 0x40000000, [], &(0x7f0000000080)={0x8000000, 0x1db, [], @ptr}}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:13:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 252.034716] kauditd_printk_skb: 3 callbacks suppressed [ 252.034744] audit: type=1400 audit(1549995198.081:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=11437 comm="syz-executor.4" 18:13:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000240)="0faef24029450ff3440f1157f1c46179fe60006a3e6509094d85d04e92d9f4c4610dc2900400000089d06323660ff7c6") 18:13:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'ip6erspan0\x00', 0x400}) write$P9_RRENAME(r2, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x4}) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65302047504c2c5e2d4076626f786e6574437365637572697479232f76626f786e65743027200a101ce8d348214d2b4a6dbe4d533da16b46cac7597bc087ca2cb648308aadd042bc2e73f8aeab0e8e265699b521ac985c6e4b603ae372d0484a519aede399d24233c838410e1e0edcac1e46344ef62c672c5ce67345bb8fed4b8d395bafc5927193d63f0ba7ff4d0b2e5af1ebccf4b5e853b61eb5ae5e3a1ef5d450fc95fea50000000000000000000000"], 0xb9) r4 = semget(0x2, 0x4, 0x10) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000280)=""/4096) readv(r0, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 18:13:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000000880), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0x80000001, 0x0, 0x44c4493c}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 18:13:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080)='(\x89\"2\v\xcc\xa3', 0x0, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x40) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000140)=""/103) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x20, 0x10402) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc440102}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x300, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4894) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000340)={0x2, 0xffffffffffff7fff, 0x1}) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) 18:13:18 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000380), 0x81, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000a40)={'irl\x02\x000\x00N\x19\x00', 0x43732e5398417f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000001280)=""/4096) 18:13:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x200000000087, 0x0, &(0x7f0000000000)=0x40a055aff4a8e67d) 18:13:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x30d, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[], 0x1eb}}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="6fa0c6be1bb08c63e73a09c34c7391fb910fda62c9cfc2cf0e63509e1f54419f887e28dcbdc8c4f87fe07f0b9974cfade9436da6399dba002a640854f07c3bc93d05021472f3aa16be1772763ef016ace121cf897fc3c7693f21337943c9", 0x5e, 0xfffffffffffffff8) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x4, 0x90, 0xfffffffffffffff9, 0x2d, 0x0, 0x6, 0x2000, 0x4, 0x21, 0x91f7, 0x80000000, 0x7fff, 0xff, 0x1, 0x1, 0x686, 0x7ff, 0x2, 0x4, 0x200, 0x7fff, 0x4, 0xfffffffffffffff8, 0x5, 0x8, 0x9, 0x8, 0x81, 0x1, 0xfb2, 0x7, 0xffff, 0x3f, 0x7fff, 0x3, 0x1, 0x0, 0x49, 0x2, @perf_config_ext={0x1ff, 0x5000000000000000}, 0x0, 0xfffffffffffffff7, 0x9, 0x4, 0x4, 0x8, 0xa24}, 0xffffffffffffffff, 0x6, r2, 0xa) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x400400, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1, 0x1, 0x6}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000200)="04aaf48bcfd80abb1b534f3546865a6fc60356e97071653d30371d1cf96056a19143f65fb4d1426213364006eb1c17d69916811aac74563a530b3f1ea705f3a428fa99c1c644a06ad81f62a14bc6da8b3dc490406f035a9f75cae5a1423001733b57fcf1f6bacc49b8fd99761ec0345c28eecab5a2c1b62079a99913e6", &(0x7f0000000280)=""/32) 18:13:18 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./file0/file0\x00', 0x400) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 18:13:19 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180), 0xfffffd44) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/hwrng\x00', 0x400002, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e40)=@filter={'filter\x00', 0xe, 0x3, 0xcf0, [0x0, 0x20000140, 0x20000ba0, 0x20000e00], 0x0, &(0x7f00000000c0), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x50, 0x8864, 'ip6erspan0\x00', 'veth0_to_bond\x00', 'hsr0\x00', 'nr0\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff], 0x978, 0x9f8, 0xa30, [@state={'state\x00', 0x8, {{0xc000000000000000}}}, @among={'among\x00', 0x8b0, {{0x70, 0x8, 0x2, {[0x8, 0x3, 0x7, 0x39e, 0x401, 0x7, 0x2, 0x7fff, 0x1000, 0x4, 0x2822, 0x95a5, 0x0, 0x6e, 0x7ff, 0x3f, 0x80, 0x8, 0x9, 0x1, 0x3, 0x7fffffff, 0x40, 0x400, 0x3, 0x5, 0x0, 0x80000000, 0x5, 0x4, 0x1, 0x1000, 0x8, 0x85c3, 0x2, 0x80000000, 0x0, 0x3f, 0x400, 0x3, 0x3f, 0x8, 0x0, 0x3, 0x2160, 0x325, 0x9, 0x3, 0x8, 0x6, 0x4, 0x8, 0x7, 0x7fff, 0x4, 0xc154, 0x800, 0x8, 0x5, 0x7ff, 0x9, 0x5, 0x0, 0x0, 0x70000000000, 0x40, 0xfffffffffffffff8, 0x0, 0x0, 0x81, 0x3, 0x3, 0x0, 0x6, 0x2, 0x2, 0x1, 0x101, 0x78, 0x9, 0x4, 0x5, 0x2, 0x0, 0x98, 0xcd1, 0x6, 0x80, 0x1, 0x0, 0x3f, 0x3ff, 0x5, 0x800, 0x3f, 0x4, 0x1fab, 0xff, 0x1000, 0x8, 0x279, 0x8000, 0x0, 0x1, 0x7, 0xe96, 0x2, 0x5, 0x8, 0x3f, 0x1, 0x9, 0x3f, 0x2, 0x0, 0x0, 0x8d3, 0x1f, 0x9, 0x2, 0x100, 0x8, 0xda, 0x5b6, 0x7, 0x6, 0x4, 0x4c84, 0x6, 0x717, 0x7fffffff, 0x22, 0x5, 0x0, 0x200, 0x77e, 0xcc, 0x5, 0x2, 0x95, 0x8, 0xb83, 0x80, 0x3, 0x700000000000000, 0x417, 0x9, 0x6c, 0x8000, 0x1, 0x7, 0xfffffffffffffffb, 0x0, 0xda, 0x4, 0x883, 0x5, 0x7f, 0x7c000, 0x6d, 0x7fffffff, 0x96ad, 0x5, 0x100000001, 0x5, 0x0, 0x4, 0x8, 0x48, 0x2, 0x91, 0x7, 0xa4d6, 0x80, 0x70, 0x1, 0xcee7, 0x1000, 0x0, 0xffffffffffffffff, 0x8, 0x1, 0x8, 0xffffffffffff421f, 0x7, 0xfffffffffffffff8, 0xab, 0x8, 0x6, 0x6, 0x1, 0x0, 0x2, 0x3f, 0x400, 0x9, 0x101, 0x8, 0x14, 0x2, 0xc6, 0xffff, 0x5, 0x7f9, 0x6, 0x8, 0x853, 0x6, 0x9, 0x9, 0x6, 0xfffffffffffffffb, 0x2, 0x1, 0x2, 0x100000001, 0x100, 0x400000000, 0x9, 0xa3, 0x2, 0x20, 0x6, 0x97b8, 0x8, 0x3, 0x4, 0x8, 0x8, 0x8, 0x4, 0x7303, 0x7, 0x6, 0x80, 0x9, 0xa1, 0x1, 0x7, 0x9, 0x4, 0xffffffffffffffc0, 0x8001, 0x1, 0xf92, 0x1, 0x9, 0x3ff, 0x5, 0x9, 0xfff, 0x4, 0xcfa, 0x2, 0xfff, 0x2, 0x40000000000], 0x7, [{[0x2, 0xfffffffffffffffe], @rand_addr=0x952}, {[0x7f4, 0x2], @remote}, {[0x401], @rand_addr=0x1f}, {[0x4, 0x5], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x80, 0x8], @local}, {[0x8], @rand_addr=0x2000000000000000}, {[0x2, 0x8db], @empty}]}, {[0x1, 0x4, 0x7b2, 0xffffffff, 0x10000, 0x5, 0x6, 0x7, 0xf3, 0xff, 0x9, 0x4, 0xb765, 0x7, 0x3f, 0x2, 0x5, 0x7, 0xffff, 0x26, 0x10001, 0x7, 0x40, 0x5, 0x4, 0x1f, 0x7, 0x7fffffff, 0x0, 0x88b, 0x6, 0x7fff, 0x4, 0x1, 0x7, 0x0, 0x6, 0x1, 0x8000, 0x6, 0x3ff, 0x2, 0x9, 0x7, 0x0, 0x1dc48c45, 0x5, 0x8, 0x400, 0xe08, 0x9, 0x5, 0x80000001, 0xd486, 0x10ed, 0x4, 0x29f, 0x8, 0x4, 0x5, 0x0, 0x6, 0xfffffffffffffffe, 0x2, 0xa8a, 0x1, 0xff, 0xa7eb, 0x0, 0x5, 0x8, 0x1, 0x6, 0x6b, 0x1, 0x3ff, 0x2, 0x0, 0x1f, 0x6, 0x9, 0xb21, 0x0, 0x80000001, 0x1a, 0x1, 0x40, 0x4, 0x9, 0x898, 0x9, 0xdac, 0x72, 0x9, 0x9, 0xddf, 0x8, 0x2, 0x0, 0x80, 0x7f, 0x0, 0x9, 0x0, 0x7ff, 0x7b3, 0x800, 0x8, 0x1, 0xfde, 0x1, 0xbd4, 0x81, 0x7, 0x1, 0x2, 0x9, 0x200, 0x639, 0x7f, 0x2, 0x9, 0x101, 0x100000000, 0x0, 0x40, 0x5, 0xc2, 0xd03f, 0x0, 0x7, 0x41b749f3, 0x57, 0x7fff, 0x0, 0x9, 0x9, 0x2, 0x1, 0x8, 0x10001, 0x4, 0x2, 0x0, 0x6, 0x40, 0xd8f4, 0xaa44, 0x2, 0x0, 0x5, 0x4, 0x7, 0x4b7f7848, 0xe051, 0x1f, 0xd6, 0x1, 0x4, 0x9, 0x1f, 0x800, 0x8001, 0x7ff, 0x8, 0x1, 0x6, 0x4, 0x1f, 0x6, 0x6, 0x7, 0x0, 0x27, 0x2, 0x8, 0x5, 0xde, 0x10001, 0x7, 0x3, 0x2, 0x4, 0xfffffffffffffff7, 0x2, 0x81, 0x0, 0x1, 0x80000001, 0x4, 0x8, 0x1a6, 0x49c7, 0x5, 0x7, 0x1ff, 0x8, 0x4, 0x2, 0x6, 0x4, 0x0, 0x5, 0x6, 0x3, 0x4, 0x8000, 0x3, 0x0, 0x8000, 0x5, 0x9, 0xc, 0xffffffffffffff85, 0xff, 0x7, 0x5, 0x4, 0x8, 0x443, 0x101, 0x8, 0x20, 0x2, 0x46e2, 0xff, 0x5, 0x9, 0x8001, 0x1f, 0x0, 0x5, 0x4, 0x7, 0x1000, 0x4eed, 0x1, 0x4, 0x2, 0x1, 0x0, 0x10001, 0x7, 0xf558, 0x8, 0x479e, 0x7fff, 0x8082, 0x800, 0xfffffffffffff801, 0x3a58, 0xffff, 0x1ff, 0x5, 0xcc, 0x3, 0x8000], 0x5, [{[0x7ff, 0x8], @multicast1}, {[0x1, 0x1], @multicast2}, {[0x1, 0x20], @rand_addr=0x4a0}, {[0x8, 0x6], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x400, 0x10000], @local}]}}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7fff, 'syz0\x00', 0x1}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0x3ea9612af414ae, 0x2, [{{{0x11, 0x8, 0x6002, 'ip6erspan0\x00', 'batadv0\x00', 'bridge_slave_1\x00', 'nr0\x00', @local, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @random="b1e3a737c790", [0xff, 0xff, 0x0, 0x0, 0xff], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@multicast1, @multicast1, 0x0, 0xff000000, 0xffffffff, 0xeb, 0x2, 0x8, 0x4e23, 0x4e20, 0x4e23, 0x4e21}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x100000001}}}}, {{{0x5, 0x11, 0x16, 'veth1_to_bridge\x00', 'bpq0\x00', 'yam0\x00', 'veth1_to_team\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x15}, [0x0, 0x0, 0xff], 0x100, 0x100, 0x148, [@limit={'limit\x00', 0x20, {{0x3, 0x8ea, 0x8, 0x6, 0x48000, 0x29}}}, @limit={'limit\x00', 0x20, {{0x1000, 0x2e, 0x8000, 0x9, 0x2, 0x5}}}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"a8f22656d4d5fd6b5b11cd04eb21c12d6636dc692a9b14bf29d7abac8213"}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0xd68) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000f00)) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400e000000400000000000000000000000000000000"], 0x14}}, 0x0) 18:13:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) sendfile(r0, r1, 0x0, 0xeffffdef) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x800, 0x4) 18:13:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'ip6erspan0\x00', 0x400}) write$P9_RRENAME(r2, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x4}) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65302047504c2c5e2d4076626f786e6574437365637572697479232f76626f786e65743027200a101ce8d348214d2b4a6dbe4d533da16b46cac7597bc087ca2cb648308aadd042bc2e73f8aeab0e8e265699b521ac985c6e4b603ae372d0484a519aede399d24233c838410e1e0edcac1e46344ef62c672c5ce67345bb8fed4b8d395bafc5927193d63f0ba7ff4d0b2e5af1ebccf4b5e853b61eb5ae5e3a1ef5d450fc95fea50000000000000000000000"], 0xb9) r4 = semget(0x2, 0x4, 0x10) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000280)=""/4096) readv(r0, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 18:13:19 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x9, 0x3, 0x202000000000000, 0x3, 0x3, 0x8}) creat(&(0x7f0000000680)='./bus\x00', 0x0) 18:13:19 executing program 2: futex(0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x0, 0x0) 18:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="61961d361333cc4cda9b8ef80d10eb8a81f09410b8ab71be0a757637157615876f0dacb213ce56524ec8d5d58679dfd2fa4a857dc01c4ad9dcee600d06559d1e3a04446d018e70dfc2a7d17a1f109ae90728a15e00e89f22a6af", 0x5a, 0x4000000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)=0x8) 18:13:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x2b}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r3, 0x8}, &(0x7f00000001c0)=0x8) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in6=@local, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x188, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") 18:13:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x91, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000200)="89fc631970b1d7a0cce546ef41e61a969497bf109ac86a7792873d96bae054585199d194fa4ec3cbb0c4e3bc962c71b400968a6cab713bfdd8c5be81ad1153e9bd9f96578f48284a7267f27b725d6ccc9e518a3827c1c46fa96bcbac1a7f1bce611ebc88bf45c4facec73f46da43f4fd7574cc7e2a86bdfed3d9bb29fa7d762d8a1d2d1a9a0c32a6a40fe01a67525a88f5e0dd813c3dec234dc6020f893c0ecff2ed05ad78aa5acec57dca69da2086e8b4bca6471c41de2dfdfdf086cb916d873e22c42df6a2823601b504eab043ca59fe4ea224314c590665dbe3e7e51fb0fe9f2950f5d0f9e5bfebba9a14f7dece34fc9e14fa11fa") sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000090c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0032001400010069706970000000000c00d3828f93020000000000"], 0x3c}}, 0x0) 18:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="61961d361333cc4cda9b8ef80d10eb8a81f09410b8ab71be0a757637157615876f0dacb213ce56524ec8d5d58679dfd2fa4a857dc01c4ad9dcee600d06559d1e3a04446d018e70dfc2a7d17a1f109ae90728a15e00e89f22a6af", 0x5a, 0x4000000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)=0x8) 18:13:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 253.708871] netlink: 'syz-executor.0': attribute type 50 has an invalid length. 18:13:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0xfffffffffffffffd) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x68}, &(0x7f0000000140)=0x8) 18:13:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000000c0)) r3 = syz_open_dev$mouse(0xfffffffffffffffd, 0x55ca, 0x41) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000000)={{0x3, @name="0f2b66ed10384f6e6ccec018aec61633308a8fd246ec68723bdbf7c4e169255d"}, 0x8, 0x400, 0x1}) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4}, 0x0) 18:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="61961d361333cc4cda9b8ef80d10eb8a81f09410b8ab71be0a757637157615876f0dacb213ce56524ec8d5d58679dfd2fa4a857dc01c4ad9dcee600d06559d1e3a04446d018e70dfc2a7d17a1f109ae90728a15e00e89f22a6af", 0x5a, 0x4000000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)=0x8) 18:13:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x190fff, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000100)={{0x2, @name="73b19533b54dd3329e9c7896c9a151903e7abb4c0bdcb6be9c11a0ae4e4f7d7b"}, "c1cce5777f9621f6ad4571961754c20d131639ab9e40ba32ba75bb8a7b011893", 0x2}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x14, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0]}, 0x8c) 18:13:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x80, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x174, 0x0, 0x102, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2dcc6567}]}, @TIPC_NLA_MEDIA={0x134, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf704}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd11e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba41}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f45a2710"}, 0x0, 0x0, @userptr, 0x4}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000480)={0x8001, {{0x2, 0x4e21, @multicast1}}}, 0x88) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000580)={0x9e0000, 0x5, 0x80000000, [], &(0x7f0000000540)={0x9b095b, 0x2, [], @p_u32=&(0x7f0000000240)=0x6}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x500, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000100)=""/192) [ 254.285073] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 18:13:20 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r0, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="61961d361333cc4cda9b8ef80d10eb8a81f09410b8ab71be0a757637157615876f0dacb213ce56524ec8d5d58679dfd2fa4a857dc01c4ad9dcee600d06559d1e3a04446d018e70dfc2a7d17a1f109ae90728a15e00e89f22a6af", 0x5a, 0x4000000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)=0x8) 18:13:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) openat$cgroup_ro(r2, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1}, 0x14) set_tid_address(&(0x7f0000000080)) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/118, 0x76) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1dec3e66ade20000000000000800450000280000000000009078e0000002e000000200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000049078c500"], 0x0) 18:13:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x250400, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r4, 0x200, 0x10}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2300000022008152915a655267200000002ff90527bffb40ae3d2c2b7fa5afde28b285", 0x23}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:13:20 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r0, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/raw\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x60c}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x3) 18:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="61961d361333cc4cda9b8ef80d10eb8a81f09410b8ab71be0a757637157615876f0dacb213ce56524ec8d5d58679dfd2fa4a857dc01c4ad9dcee600d06559d1e3a04446d018e70dfc2a7d17a1f109ae90728a15e00e89f22a6af", 0x5a, 0x4000000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x0) 18:13:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x81, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000000c0)={0x5, 0x84, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:13:21 executing program 0: syz_emit_ethernet(0xd0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 18:13:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r0, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000940)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e24, @empty}], 0x20) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:13:21 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="61961d361333cc4cda9b8ef80d10eb8a81f09410b8ab71be0a757637157615876f0dacb213ce56524ec8d5d58679dfd2fa4a857dc01c4ad9dcee600d06559d1e3a04446d018e70dfc2a7d17a1f109ae90728a15e00e89f22a6af", 0x5a, 0x4000000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 18:13:21 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000001, 0x40030, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffffc2}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x7) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x100, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x2}}, 0x761864a5, 0x800, 0x3ff, 0x1, 0x3}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], 0xec) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {}]}) 18:13:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 255.309290] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 18:13:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000140)=0x3ff, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)) 18:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:21 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f00000000c0)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x10802) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x82, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 18:13:21 executing program 4: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) r5 = getuid() r6 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$setsig(r6, 0xa, 0x1e) r7 = geteuid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0x1, r0}, {0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x4, r7}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0x1}}, 0x54, 0x3) io_setup(0x94, &(0x7f00000004c0)=0x0) io_destroy(r8) r9 = fcntl$dupfd(0xffffffffffffff9c, 0x404, r6) lchown(&(0x7f0000000580)='./file0\x00', r1, r3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="faff05008800040003000100ffff"], &(0x7f0000000480)=0x12) getsockopt$inet_sctp_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={r10, 0x3}, &(0x7f0000000540)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffc21, 0x0, 0x0, 0x293) io_submit(r8, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000600)=@random={'osx.', '/dev/btrfs-control\x00'}, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x13, 0x1) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x4000, 0x0) tee(r9, r11, 0x2c, 0x1) ioctl$VIDIOC_CROPCAP(r11, 0xc02c563a, &(0x7f0000000400)={0xe, {0x200, 0x6, 0x180000000000000, 0x10001}, {0xe0, 0xfffffffffffffffa, 0x3, 0x8}, {0x2, 0x4}}) 18:13:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000580)="0a5c2d0240316285717070") io_setup(0x2, &(0x7f00000001c0)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x800, 0x0) io_cancel(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8, 0x1, r0, &(0x7f00000005c0)="67aa6701c47f9835c467ad1ed964bad12be5839282b72ed78d4ce268b5e11000b4555f", 0x23, 0x1, 0x0, 0x1, r2}, &(0x7f0000000680)) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6cf2, 0x1, 0x400, 0xff, 0x200, 0x8a, 0x10000, 0x1, 0x9, 0x3ff8000000000, 0x1f, 0x4, 0xfffffffffffffffb}, {0x9, 0x2, 0x7fffffff, 0x7, 0x7fff, 0x8, 0x3, 0x100000000, 0x4, 0x8, 0x2, 0x0, 0x1}, {0x2, 0x38, 0x28, 0x7, 0x20, 0x10000, 0x6, 0x8000, 0x6, 0x7f, 0x1, 0x2, 0x2}], 0x7fff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00\x00\x00\xf9\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x400800) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x14800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000200)={0x9, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000280)={0x80000000, 0x8, 0x8000, 'queue1\x00', 0x8000}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000500)) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @mcast2, 0x400}, r7}}, 0x30) bind$tipc(r5, &(0x7f0000000540)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}, 0x3}}, 0x10) 18:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, r2) pread64(r0, &(0x7f00000000c0)=""/119, 0x77, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1002) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 18:13:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000180)={0x1, 0x7fff, {0x57, 0x4, 0x95, {0x0, 0x160}, {0x3f, 0x8000}, @cond=[{0xfffffffffffffff7, 0xfffffffffffffffb, 0x8, 0x1, 0x6, 0x9}, {0x0, 0xfffffffffffffff7, 0xffff, 0x7000000000000000, 0xfffffffffffffffd, 0x1}]}, {0x57, 0x4, 0x6, {0x7, 0x101}, {0x1, 0x4}, @period={0x5e, 0x9, 0x8, 0x9, 0x7, {0xfffffffffffff0c1, 0x200, 0x1, 0x100000001}, 0x4, &(0x7f0000000080)=[0x5, 0x3, 0xfffffffffffffffb, 0x3]}}}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0xfb9}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r4 = dup2(r1, r2) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000100), 0x2) 18:13:22 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:22 executing program 2: timer_create(0x0, &(0x7f0000000480)={0x0, 0x40000000012, 0x0, @thr={&(0x7f0000000380), &(0x7f0000000180)}}, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = accept(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) [ 256.209200] misc userio: Can't change port type on an already running userio instance 18:13:22 executing program 0: mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x8002, &(0x7f00000002c0)=0x5, 0x9, 0x0) mremap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xb, 0x8001) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/255, 0xff}, {&(0x7f0000000180)=""/36, 0x24}, {&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000300)=""/213, 0xd5}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000480)=""/29, 0x1d}], 0x8, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000780)) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000005000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) [ 256.295729] misc userio: Can't change port type on an already running userio instance 18:13:22 executing program 4: r0 = socket(0x800000000010, 0x8000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x20a1562e) r1 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r1, r2, r3}, 0xc) 18:13:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)={0x9, [0x298b, 0x8, 0x5e, 0xe88, 0x3, 0xfffffffffffffff9, 0x101, 0x5, 0x8]}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x5f050000, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2f, 0xffffff1f, 0x0, 0x0, {0x1, 0xf000000, 0xae05}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 18:13:22 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000003c0)="426fbd030822af7f5f88a7c2649d6853f7e65b922bec49bb57393422f6b2c89aa66c7765aafb8b6c87ee711c46fb26f7e113bf214fdc93330000008000000000bc652978eb2067559fabdc616cb3e9759fe3df579d08a65abc18baee506e742343de6aae387877a338f54721e555043f17d8f39c8b78bde413c5e85153061cb3704b1a5b79a33ad523bad258e99b1f803ff2ca1937b302b8d29c46b45688a6ad8e866ef2d989e7bcab8d5b872796418385c2b168363966634b34129957fec6461fce765e0a8fe62eaeb30dffe0f7dce0270d03c84fa2b2ffa1b70ddebde3", 0xde) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240)=0x2, 0x33fa8b56173039cf) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setpipe(r0, 0x407, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x6, 0x4, [0x7e2, 0xffffffffffffffc0, 0xfffffffffffffffa, 0x1]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x5}, &(0x7f0000000280)=0x8) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) 18:13:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="0adc1f02c1a53b3c123f31") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000140), 0x8) r2 = gettid() timer_create(0x7, &(0x7f0000000000)={0x0, 0x6, 0x6, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f00000000c0), 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 18:13:23 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x2102001fbb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x100003f00}, 0x2c) 18:13:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:23 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10800, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/4096) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000010c0)={{0x9, 0x3, 0x1, 0x5, 'syz0\x00', 0x2}, 0x5, 0x4, 0x2, r1, 0x1, 0x41, 'syz1\x00', &(0x7f0000001080)=['/dev/dlm-monitor\x00'], 0x11, [], [0x100000001, 0x0, 0x7fffffff, 0x78]}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001200)=""/204) recvmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f0000001380)=""/21, 0x15}, {&(0x7f00000013c0)=""/118, 0x76}, {&(0x7f0000001440)=""/189, 0xbd}], 0x3}, 0x40000040) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000001580)=0x8) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f00000015c0)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001600)={{0x2, 0x14000000000000}, {0x5, 0x80000001}, 0x400, 0x2, 0x2e}) ioctl$KDSETLED(r0, 0x4b32, 0x3) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001680)="2225741fa25afa1f3d101ced0089a5c3562c9c2b5f24649cc508a416ef6150d6d52722bf4704a2066bfec8f5cdae3bb89bc65af367e75e6ecf171862e26c4f5eb12d7843967f24a07333474fbcb17142469f53c5a57997b243933b6b91c725825537e78ec00ac9227aaa5a196536670a32797423ec8ac9cb2692567324301aa46f763c3bf22951b73e4781569db5e73a5bd52a29f52b00a8f717e1d8536f94decca27cd0e6c6ab7eca88ea4c52386970162a97b2d13035edaf5c06afe9d6e612c350ef1b050ede9df98626096390fc38bd807db81dd91ba3780571e343e19e88443a96e909fb997fe94c0f1257cd8524", 0xf0) times(&(0x7f0000001780)) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000017c0)={0x1f, 0x86, 0x0, 0x80000000, 0xe7f}) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001800)='/dev/video1\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001840)={0x3, 0x80000000, 0xf6, 0x60c, 0x1a, 0x5, 0xdaf6, 0x2, 0x0, 0x7}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001880), &(0x7f00000018c0)=0x4) getsockname$packet(r0, &(0x7f0000001900)={0x11, 0x0, 0x0}, &(0x7f0000001940)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001980)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) kcmp(r1, r1, 0x5, r0, r0) ioctl$KDMKTONE(r0, 0x4b30, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001a40)) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001b00)="6001ea1b3124bab3dbe8c76526d7e093c0cce6ccdadb5db0540f2fa33b2cc1b7b1bce159a234002521c844b5bfeb225a392ef04cc47277a43297e4061c0e7786886d3b7ec73a71e9bf5e33e4341b5691dbc89f849a16848c713f0717717fc6042ee7ccee40fc3719514a687eabbd763f64a9b71f8479165f87fc7f7f34ac3873413dafdc61ce4c3f6237fabe09b0ed7880a530215489c75534d5bf458c245bee15381a4d3d9fc381ae9f3ac4a3f05c2d850fff44218f2671f77782312bcc") ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000001bc0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000002400)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002440)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000002540)=0xe8) getgroups(0xa, &(0x7f0000002580)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0]) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90, 0x0, 0x4, {0x6, 0x1, 0x6, 0x1, 0x1c038ece, 0x4, {0x6, 0xe31, 0x40, 0x4, 0x1000000000000000, 0x6, 0x3, 0x1e, 0x0, 0x3, 0x8, r4, r5, 0x5, 0x81}}}, 0x90) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000002680)={0xc, 0xfffffffffffffff9}) 18:13:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6e61740000000000000000000000000000002cbf4d9110441819dbda93f89a00000000000000000000000000514371836b885e90001b00000005000000e803000038020000000100000803000000010000080300006004"], 0x1) close(r1) [ 257.101305] binder_alloc: binder_alloc_mmap_handler: 11710 20001000-20004000 already mapped failed -16 18:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 257.303057] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:13:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) 18:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 257.548679] input: syz0 as /devices/virtual/input/input12 [ 257.585313] input: syz0 as /devices/virtual/input/input13 18:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 258.049575] IPVS: ftp: loaded support on port[0] = 21 [ 258.184930] chnl_net:caif_netlink_parms(): no params data found [ 258.225334] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.231902] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.239398] device bridge_slave_0 entered promiscuous mode [ 258.247362] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.253920] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.261537] device bridge_slave_1 entered promiscuous mode [ 258.283650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.295270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.315932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.323768] team0: Port device team_slave_0 added [ 258.329608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.338524] team0: Port device team_slave_1 added [ 258.344508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.352652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.404370] device hsr_slave_0 entered promiscuous mode [ 258.442250] device hsr_slave_1 entered promiscuous mode [ 258.493092] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.500517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.519150] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.525622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.532654] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.539066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.591315] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 258.597528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.607811] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.618918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.627340] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.635584] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.644685] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.660166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.666310] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.678211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.686248] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.692769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.705415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.713854] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.720279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.747255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.756818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.770080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.785177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.800034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.811304] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.817484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.826404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.844866] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.860173] 8021q: adding VLAN 0 to HW filter on device batadv0 18:13:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000400000000000001"]) 18:13:26 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 18:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000800)={0x78, 0x0, 0x8, {0x0, 0x8000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}}}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000e40)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 18:13:26 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="4e00d9b60547404e819db9000000c80300bd0d21f2dad29ac7f005000000b8ab5d67b81bf84ee30000000000022ad203000000000000008cbe"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:13:26 executing program 5: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 18:13:26 executing program 4: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:13:26 executing program 1: socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:26 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:26 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 260.504079] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:13:26 executing program 1: socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 18:13:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) 18:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:27 executing program 1: socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:27 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0xc, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)={0x3c, 0x3, 0x0, {0x0, 0x1b, 0x0, 'security(proc(vboxnet0self^'}}, 0x3c) 18:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:27 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, 0x0, 0x0) 18:13:27 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) 18:13:27 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) 18:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 261.594652] sctp: [Deprecated]: syz-executor.5 (pid 11849) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.594652] Use struct sctp_sack_info instead [ 261.617726] sctp: [Deprecated]: syz-executor.4 (pid 11853) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.617726] Use struct sctp_sack_info instead [ 261.627444] sctp: [Deprecated]: syz-executor.5 (pid 11855) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.627444] Use struct sctp_sack_info instead 18:13:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:13:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, 0x0, 0x0) 18:13:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 18:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, 0x0, 0x0) [ 261.977409] ptrace attach of "/root/syz-executor.4"[11870] was attempted by "/root/syz-executor.4"[11871] 18:13:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:28 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000002c0)=0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 18:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x400000000000, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) write$cgroup_pid(r2, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000280)) 18:13:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:13:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(0x0, 0x0, 0x400000000000, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000d80)={&(0x7f0000000500)=@llc={0x1a, 0x308, 0x0, 0x4, 0x0, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB]}, 0x4000801) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x100) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x24000001) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000280)=r2) 18:13:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:13:28 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:13:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x100000001, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 18:13:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 262.995422] sctp: [Deprecated]: syz-executor.4 (pid 11918) Use of struct sctp_assoc_value in delayed_ack socket option. [ 262.995422] Use struct sctp_sack_info instead 18:13:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:13:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32], 0x0, 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) [ 263.081287] sctp: [Deprecated]: syz-executor.4 (pid 11918) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.081287] Use struct sctp_sack_info instead 18:13:29 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:29 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) 18:13:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={0x0}}, 0x0) 18:13:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00', 0x4}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 18:13:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000017c, 0x0) 18:13:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfbffffff, 0x2}]}, 0x48}}, 0x0) [ 263.532351] protocol 88fb is buggy, dev hsr_slave_0 [ 263.537874] protocol 88fb is buggy, dev hsr_slave_1 [ 263.569164] device nr0 entered promiscuous mode 18:13:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={0x0}}, 0x0) 18:13:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 263.612071] protocol 88fb is buggy, dev hsr_slave_0 [ 263.617560] protocol 88fb is buggy, dev hsr_slave_1 18:13:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={0x0}}, 0x0) 18:13:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}]}, 0x48}}, 0x0) [ 263.932266] protocol 88fb is buggy, dev hsr_slave_0 [ 263.937868] protocol 88fb is buggy, dev hsr_slave_1 18:13:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x0, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:30 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0xf0ffff, 0xff66}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 18:13:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x12a8000000}) 18:13:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x0, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:30 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:13:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 264.506021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f00000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002009100e00000010000000000000000"], 0x80}}, 0x0) 18:13:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x0, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 18:13:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x0, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:31 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80080006, &(0x7f00000002c0)) 18:13:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x0, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x0, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 18:13:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, 0x0, 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 18:13:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:31 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 265.723430] device nr0 entered promiscuous mode 18:13:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xc, 0x0) clone(0x8000, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:13:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301}, 0x14}}, 0x0) 18:13:32 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301}, 0x14}}, 0x0) [ 266.099208] ptrace attach of "/root/syz-executor.2"[10703] was attempted by "/root/syz-executor.2"[12067] 18:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:32 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301}, 0x14}}, 0x0) [ 266.261052] ptrace attach of "/root/syz-executor.2"[10703] was attempted by "/root/syz-executor.2"[12067] 18:13:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00L\x00', @ifru_mtu=0x1}) 18:13:32 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:32 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 18:13:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003980)={{{@in, @in=@local}}, {{}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) [ 266.842331] ptrace attach of "/root/syz-executor.2"[12104] was attempted by "/root/syz-executor.2"[12105] [ 266.859083] : renamed from eql 18:13:32 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:33 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 18:13:33 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:33 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1) 18:13:33 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x41, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:13:33 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:33 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x21, 0x1) sendfile(r0, r1, 0x0, 0x10000) 18:13:33 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:33 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:13:33 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) fcntl$setstatus(r3, 0x4, 0x800) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) 18:13:34 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000100)=""/65, 0x41}], 0x2) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 18:13:34 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:34 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000107ffff000000000000000000009f1f5488b6f6"], 0x18}}, 0x0) 18:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 268.063494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:13:34 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) [ 268.183854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.190760] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.197684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.204583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.211422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.218336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.225311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:13:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'veth1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 268.232247] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.239092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.246025] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 268.252930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:13:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) [ 268.412740] hrtimer: interrupt took 31951 ns 18:13:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) fcntl$setstatus(r3, 0x4, 0x800) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) [ 268.575367] protocol 88fb is buggy, dev hsr_slave_0 [ 268.580725] protocol 88fb is buggy, dev hsr_slave_1 [ 268.615423] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 18:13:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 18:13:35 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:35 executing program 2: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x6, 0x407ffffffd}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00') 18:13:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:13:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, 0x0}, 0x0) 18:13:35 executing program 2: eventfd(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo/3\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/246, 0x5f}], 0x1) 18:13:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 18:13:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x41, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:13:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, 0x0}, 0x0) 18:13:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:13:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x0, 0x70bd25, 0x25dfdbfe}, 0x1c}}, 0x4000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:13:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, 0x0}, 0x0) 18:13:36 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:36 executing program 4: semctl$GETPID(0xffffffffffffffff, 0x0, 0xb, 0x0) 18:13:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:13:36 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 18:13:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:13:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) 18:13:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:13:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:13:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:38 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:13:38 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) tkill(r0, 0x6) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:13:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:38 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 18:13:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:38 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 18:13:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:13:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:39 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:13:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:13:40 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) 18:13:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, 0x0, 0xa39) 18:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:40 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:40 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x38}}, 0x0) 18:13:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:13:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:41 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:41 executing program 4: unshare(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x2}}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000980), 0x113, 0xf}}, 0x20) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 18:13:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x38}}, 0x0) 18:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x38}}, 0x0) 18:13:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x6d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:43 executing program 0: creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:43 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x1}}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, 0x0, &(0x7f0000000440)) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r0, 0x20, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000780)={0xd, 0x0, 0x5, 0x4000}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r4 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) 18:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:43 executing program 0: creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x8, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:43 executing program 0: creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 18:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000880)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2cb) recvfrom(r1, &(0x7f00000001c0)=""/66, 0x42, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:43 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:44 executing program 4: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000000c0)=0x68) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 18:13:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 18:13:44 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 18:13:44 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff42}, 0x110) 18:13:44 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:45 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 18:13:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:45 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) r5 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r6 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 18:13:45 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 18:13:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000040c0)={0x900, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:13:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 18:13:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c00010008000551e0000001"], 0x1}}, 0x0) 18:13:46 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) r5 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r6 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 18:13:46 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 18:13:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000040c0)={0x900, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@initdev, @in6=@loopback, 0x2}]}, 0x38}}, 0x0) 18:13:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmsg$unix(r2, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ad377873021a4b0e4afc3711565eddbd3f5af18a5b87bf5cba9c77b540fe885d61e96054b020", 0x26}], 0x1, 0x0, 0x0, 0x854}, 0x40050) 18:13:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:47 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x2000011, r0, 0x0) 18:13:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:47 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) r5 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r6 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 18:13:47 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180), 0x1320ac) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREMOVE(r1, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000300)=""/191, 0xbf, 0x0, 0x0, 0x12a) 18:13:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:13:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:48 executing program 2: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, 0x0) 18:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:48 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:48 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3c441dfd04b00c442019dccd3196f") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 18:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:48 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) write$P9_RSETATTR(r1, 0x0, 0x0) 18:13:48 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) r5 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r6 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 18:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:49 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) 18:13:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000180)="fa", 0x1, 0x0, 0x0, 0x0) 18:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:50 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:50 executing program 5: 18:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a0600000012") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:50 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r5 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r5, 0x1000000) 18:13:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$packet(r1, &(0x7f0000000000)="c5", 0x1, 0x10, 0x0, 0x0) 18:13:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a0600000012") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:50 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) 18:13:50 executing program 5: 18:13:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:50 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) 18:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a0600000012") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:50 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:50 executing program 5: 18:13:50 executing program 2: 18:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 18:13:50 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) 18:13:51 executing program 2: 18:13:51 executing program 5: 18:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:51 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:13:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 18:13:51 executing program 2: 18:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:51 executing program 5: 18:13:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8000, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 18:13:51 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:51 executing program 2: 18:13:51 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) 18:13:52 executing program 2: 18:13:52 executing program 5: 18:13:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a0") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:52 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) 18:13:52 executing program 3: 18:13:52 executing program 2: 18:13:52 executing program 5: 18:13:52 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:52 executing program 3: 18:13:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a0") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:52 executing program 5: 18:13:52 executing program 2: 18:13:52 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) 18:13:53 executing program 2: 18:13:53 executing program 5: 18:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a0") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:53 executing program 3: 18:13:53 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 18:13:53 executing program 2: 18:13:53 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:53 executing program 3: 18:13:53 executing program 5: 18:13:53 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) 18:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:53 executing program 2: 18:13:53 executing program 5: 18:13:53 executing program 2: 18:13:54 executing program 3: 18:13:54 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:54 executing program 5: 18:13:54 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:54 executing program 3: 18:13:54 executing program 2: 18:13:54 executing program 5: 18:13:54 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:54 executing program 2: 18:13:54 executing program 3: 18:13:54 executing program 5: 18:13:54 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:55 executing program 5: 18:13:55 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:55 executing program 2: 18:13:55 executing program 3: 18:13:55 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:55 executing program 5: 18:13:55 executing program 5: 18:13:55 executing program 3: 18:13:55 executing program 2: 18:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:55 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:56 executing program 5: 18:13:56 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:56 executing program 2: 18:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:56 executing program 3: 18:13:56 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:56 executing program 5: 18:13:56 executing program 5: 18:13:56 executing program 2: 18:13:56 executing program 3: 18:13:56 executing program 2: 18:13:56 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:57 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:57 executing program 3: 18:13:57 executing program 5: 18:13:57 executing program 2: 18:13:57 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:13:57 executing program 5: 18:13:57 executing program 2: 18:13:57 executing program 3: 18:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, 0x0, &(0x7f0000000080)) 18:13:57 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x6, 0x4}}, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:57 executing program 3: 18:13:58 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:58 executing program 2: 18:13:58 executing program 5: 18:13:58 executing program 3: 18:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, 0x0, &(0x7f0000000080)) 18:13:58 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:58 executing program 3: 18:13:58 executing program 5: 18:13:58 executing program 2: 18:13:58 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:58 executing program 3: 18:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, 0x0, &(0x7f0000000080)) 18:13:59 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:59 executing program 5: 18:13:59 executing program 2: 18:13:59 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:59 executing program 3: 18:13:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, 0x0) 18:13:59 executing program 3: 18:13:59 executing program 2: 18:13:59 executing program 5: 18:13:59 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, 0x0) 18:13:59 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:13:59 executing program 3: 18:13:59 executing program 5: 18:13:59 executing program 2: 18:13:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x11, &(0x7f0000dcffe8)=""/24, 0x0) 18:13:59 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:13:59 executing program 5: 18:13:59 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:00 executing program 3: 18:14:00 executing program 4: unshare(0x400) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:00 executing program 1: 18:14:00 executing program 5: 18:14:00 executing program 3: 18:14:00 executing program 2: 18:14:00 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:00 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:00 executing program 5: 18:14:00 executing program 1: 18:14:00 executing program 3: 18:14:00 executing program 2: 18:14:00 executing program 5: 18:14:00 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:00 executing program 1: 18:14:00 executing program 3: 18:14:00 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:00 executing program 2: 18:14:00 executing program 5: 18:14:01 executing program 3: 18:14:01 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:01 executing program 1: 18:14:01 executing program 5: 18:14:01 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:01 executing program 2: 18:14:01 executing program 3: 18:14:01 executing program 1: 18:14:01 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:01 executing program 2: 18:14:01 executing program 5: 18:14:01 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:01 executing program 3: 18:14:01 executing program 5: 18:14:01 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:01 executing program 1: 18:14:01 executing program 2: 18:14:01 executing program 3: 18:14:01 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:02 executing program 5: 18:14:02 executing program 2: 18:14:02 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000)="9506", 0x0}, 0x18) 18:14:02 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x0, 0xffffffffffff9668, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='userbdevuser\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r1, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) 18:14:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:14:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x200000000000000, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 18:14:02 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:02 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00@\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) getpid() sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4000004}, 0x4044004) getitimer(0x0, 0x0) 18:14:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, 0x0) 18:14:02 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xa6bb, 0x0, {}, 0x1}) getpid() sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4000004}, 0x4044004) getitimer(0x0, &(0x7f0000000180)) 18:14:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x200000000000000, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 18:14:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, 0x0) 18:14:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, 0x0) 18:14:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:03 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ad41f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 18:14:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) 18:14:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x200000000000000, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 18:14:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x90, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0x108) 18:14:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) [ 297.825672] kernel msg: ebtables bug: please report to author: bad policy 18:14:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x3]}) [ 298.571385] kernel msg: ebtables bug: please report to author: bad policy 18:14:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/185, 0xb9}], 0x1, &(0x7f00000004c0)=""/109, 0x6d}, 0x10000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf500000000000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) 18:14:05 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c"}) 18:14:05 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ad41f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 18:14:05 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 18:14:05 executing program 3: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xd, &(0x7f00000000c0), 0x80c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000800)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) 18:14:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 18:14:06 executing program 1: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000840)=0xe8) lstat(0x0, 0x0) getgroups(0x1, &(0x7f0000003fc0)=[0x0]) openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004180), &(0x7f00000041c0)=0xc) getegid() lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0), &(0x7f0000004500)=0xc) 18:14:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:14:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b4000000ffffffe415000000000000109d00400000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 18:14:06 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x4000) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:14:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000200)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[{0x10}], 0x10}, 0x81}], 0x1, 0x0) 18:14:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x13c) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 18:14:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) dup2(r0, r1) 18:14:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x15, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2009) 18:14:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getgroups(0x3, &(0x7f0000000c40)=[0xee00, 0x0, 0x0]) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) socket$inet(0x10, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x8, 0x0, &(0x7f00000001c0), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18:14:07 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:07 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) 18:14:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 18:14:07 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) [ 301.175868] ptrace attach of ""[10983] was attempted by "/root/syz-executor.3"[13420] [ 301.201288] ptrace attach of ""[10983] was attempted by "/root/syz-executor.3"[13426] 18:14:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x80000) 18:14:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 301.692310] protocol 88fb is buggy, dev hsr_slave_0 [ 301.697887] protocol 88fb is buggy, dev hsr_slave_1 18:14:08 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x149) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 18:14:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 18:14:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') 18:14:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0x6}, 0x20) 18:14:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:08 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @remote}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc2e, @loopback, 0x3f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}]}, 0xbc}}, 0x0) 18:14:08 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:08 executing program 1: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 302.496685] device lo entered promiscuous mode [ 302.647243] device lo left promiscuous mode 18:14:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_RMID(0x0, 0x0) 18:14:08 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x9, 0x881) 18:14:09 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) listen(r2, 0x0) 18:14:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00?', @ifru_mtu=0x1}) [ 303.719430] device lo entered promiscuous mode [ 303.730005] device lo left promiscuous mode 18:14:10 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:14:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1}, 0x3}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:14:10 executing program 2: unshare(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, 0x0, &(0x7f0000000440)) syz_genetlink_get_family_id$tipc(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x2}}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x113, 0xf}}, 0x20) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) [ 304.995532] device bridge_slave_1 left promiscuous mode [ 305.001463] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.034103] device bridge_slave_0 left promiscuous mode [ 305.040033] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.425982] device hsr_slave_1 left promiscuous mode [ 305.485861] device hsr_slave_0 left promiscuous mode [ 305.558117] team0 (unregistering): Port device team_slave_1 removed [ 305.629928] team0 (unregistering): Port device team_slave_0 removed [ 305.693781] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 305.774711] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 305.978194] bond0 (unregistering): Released all slaves [ 306.554610] IPVS: ftp: loaded support on port[0] = 21 [ 306.848643] chnl_net:caif_netlink_parms(): no params data found [ 306.984165] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.990672] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.999189] device bridge_slave_0 entered promiscuous mode [ 307.044421] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.050942] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.059355] device bridge_slave_1 entered promiscuous mode [ 307.125720] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.167869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.221016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.229576] team0: Port device team_slave_0 added [ 307.272879] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.281407] team0: Port device team_slave_1 added [ 307.307077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.332632] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.449074] device hsr_slave_0 entered promiscuous mode [ 307.484578] device hsr_slave_1 entered promiscuous mode [ 307.525140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.537465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.588495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 307.710601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.724625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.739909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.754336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.762316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.780268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.786656] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.803012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.810463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.819291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.827561] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.834072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.852026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.881361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.909757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.925650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.934596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.943292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.951460] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.957986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.965736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.974908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.008989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.026904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.069860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.080473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.092000] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.168606] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.178689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.187644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.196809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.205797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.214534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.223149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.235530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.243355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.285565] 8021q: adding VLAN 0 to HW filter on device batadv0 18:14:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 18:14:14 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 18:14:14 executing program 2: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 18:14:14 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)) geteuid() r1 = geteuid() setresuid(0x0, 0x0, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x881) 18:14:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:14:14 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$mouse(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 18:14:14 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0)=0x100, 0x8) 18:14:14 executing program 4: socket$inet(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0x0, 0x6, 0x3ff}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r0, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r1, 0x3, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000840)=""/200, &(0x7f0000000340)=0xc8) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x4bc, 0xc141, 0x81, 0x7, 0x0, 0xffffffffffff43a5, 0x1000, 0x9, 0x7, 0x400, 0x3e, 0x4, 0x69, 0xfffffffffffffff9, 0x1, 0xd30, 0x6, 0x3, 0x8, 0x200, 0xed, 0x3, 0x7, 0x0, 0x10000, 0xc000, 0x6, 0x8000, 0xfffffffffffffffa, 0x6, 0xba39, 0x5b, 0x7, 0xd, 0x400, 0x5, 0x0, 0x2, 0x5, @perf_config_ext={0xfffffffffffffe01, 0x8}, 0x100, 0x6, 0x6, 0xf, 0x2, 0x9, 0x368}, r1, 0x2, r2, 0x1) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000400), &(0x7f00000005c0)=0xc) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 18:14:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000040), 0x0, 0x0) 18:14:15 executing program 1: r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) fadvise64(0xffffffffffffffff, 0x0, 0x10000, 0x3) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000004c0)) ioctl$TIOCSBRK(r2, 0x5427) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff8, 0x9, 0x0, 0x13a73039, 0x589, 0x6f8, 0x2, 0x1, 0x8, 0x0, 0xff, 0x81, 0x5, 0x3, 0xda2, 0x5, 0x9, 0xbda2, 0x0, 0x6, 0x6, 0x0, 0xfffffffffffffbff, 0x2, @perf_config_ext={0xfffffffffffff001}, 0x494517e7da3954d8, 0x0, 0xda04, 0x6, 0x0, 0x0, 0xffff}, r0, 0xd, r1, 0x9) write$UHID_INPUT2(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c000000cb00f90ae856710f7b07349fe085e3018e78766bf5f2808941f3ca9bdce113f041cbe2496019c251f88a4e43784ca6f2c3a7d78d2e411747e73090ad5e2814426b996b62fe31196e76401febc40881fae4de15c9ece55ab9e06e7975c3a4a23a11e10ec6d351b713a98512484729a884c44793d4e7d344f9ea8726a84a0dd25d1b38ca3a8313d22c4075830c72be1fbbac0e6a3bcc97699dc08e8b92b812efadecfcfcb3a76ffda86893ebfebcd6de7a462cc9fc867c5763acdcc62ecce1c57739c78be013ad3595fa0962dea2"], 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x313) sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 18:14:15 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/68, 0x44}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) [ 309.157156] IPVS: length: 200 != 24 18:14:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) [ 309.297174] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.304777] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.311939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.318796] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.325705] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.332641] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.339491] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.346408] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.353577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.360425] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.367360] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:14:15 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 309.615184] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 18:14:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 18:14:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:14:15 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0}, 0x0) [ 309.901145] IPVS: length: 200 != 24 18:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.969431] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 18:14:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="d49cb6ef62616dfc896dcc2405450704d934adb0df555ca4c11e42f6af5c"], 0x1e) 18:14:16 executing program 1: socket$inet(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0x0, 0x6, 0x3ff}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r0, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r1, 0x3, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000840)=""/200, &(0x7f0000000340)=0xc8) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x4bc, 0xc141, 0x81, 0x7, 0x0, 0xffffffffffff43a5, 0x1000, 0x9, 0x7, 0x400, 0x3e, 0x4, 0x69, 0xfffffffffffffff9, 0x1, 0xd30, 0x6, 0x3, 0x8, 0x200, 0xed, 0x3, 0x7, 0x0, 0x10000, 0xc000, 0x6, 0x8000, 0xfffffffffffffffa, 0x0, 0xba39, 0x5b, 0x7, 0xd, 0x400, 0x5, 0x0, 0x2, 0x5, @perf_config_ext={0xfffffffffffffe01, 0x8}, 0x100, 0x6, 0x6, 0xf, 0x2, 0x9, 0x368}, r1, 0x2, r2, 0x1) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 18:14:16 executing program 2: socket$inet(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0x0, 0x6, 0x3ff}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r0, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r1, 0x3, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000840)=""/200, &(0x7f0000000340)=0xc8) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x4bc, 0xc141, 0x81, 0x7, 0x0, 0xffffffffffff43a5, 0x1000, 0x9, 0x7, 0x400, 0x3e, 0x4, 0x69, 0xfffffffffffffff9, 0x1, 0xd30, 0x6, 0x3, 0x8, 0x200, 0xed, 0x3, 0x7, 0x0, 0x10000, 0xc000, 0x6, 0x8000, 0xfffffffffffffffa, 0x6, 0xba39, 0x5b, 0x7, 0xd, 0x400, 0x5, 0x0, 0x2, 0x5, @perf_config_ext={0xfffffffffffffe01, 0x8}, 0x100, 0x6, 0x6, 0xf, 0x2, 0x9, 0x368}, r1, 0x2, r2, 0x1) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 18:14:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x46) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 310.391357] IPVS: length: 200 != 24 [ 310.459642] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:14:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x9, 0x0, 'queue0\x00', 0x7}) [ 310.556773] IPVS: length: 200 != 24 18:14:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80287010, &(0x7f00000001c0)) 18:14:16 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0x0, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) prlimit64(r1, 0x0, 0x0, 0x0) 18:14:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 18:14:16 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x3e, 0x22c}}, 0x20) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) [ 311.150849] IPVS: length: 200 != 24 [ 311.317444] IPVS: length: 200 != 24 18:14:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 18:14:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00\x00\x00?\xefI\x03\xa0\xb5V\xcfF\xbd\xe2\xcc\xca\x944\x17m,\x00\x04\x00\x00\x00\x00\x00\x00\x90!{\x95\x10\v.\xa7\xb0v\xba\xdfv\x06\x05\xef\x87\x83G\v\xe4F\xd5\x02\x00\x00\x00\x00\x00\x00\x00G\xf7j\xe4L>\n.8\x0e\x068(9\xddu\xcd^\x05\xf7C=yR%\x88\xd9\x06\xac\x03-vgV%\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) 18:14:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002400), 0x1000) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) 18:14:18 executing program 2: r0 = memfd_create(&(0x7f0000000040)='useruser\x00', 0x0) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x2}, 0xadc128a4) lseek(r0, 0xffffffff00000000, 0x3) 18:14:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfdfffffffffffffe, 0x8072, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ea000/0x200000)=nil, 0x200000, 0x3000007, 0x8d471, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:14:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc74952a8cff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="440f20c03504000000440f22c0c4627daeafba180000c4631d7d4f7906c4a1fa12cef29c460f2114f3400f1646a866b838008ee8c744240007000000c744240200000000c7442406000000000f011424c46145f2b000000000", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x80000000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) geteuid() lstat(0x0, &(0x7f0000000280)) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 18:14:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:14:19 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x48000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0xffffffffffffff02, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/77, 0xffffff77}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x8000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) openat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000180), 0x127) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3, 0x100000001, 0x7, 0x5ec, 0x0, 0x1c55, 0x104, 0x4, 0x7f, 0x6, 0x0, 0x0, 0x0, 0x5, 0x10921e9f, 0x2, 0x5, 0x0, 0x9, 0x0, 0x7, 0x100, 0x4, 0x9, 0x2, 0x5, 0x0, 0xe72, 0x7fffffff, 0xffff, 0x4996, 0x1, 0x1, 0x0, 0x5000000000000, 0x9, 0x0, 0x7, 0x6, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x7, 0x65a66542, 0x1ff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 18:14:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:14:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) [ 313.177317] sctp: [Deprecated]: syz-executor.0 (pid 13725) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.177317] Use struct sctp_sack_info instead [ 313.354066] sctp: [Deprecated]: syz-executor.0 (pid 13733) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.354066] Use struct sctp_sack_info instead 18:14:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 18:14:19 executing program 3: clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @loopback, @mcast1, 0x0, 0x0, 0x0, 0x124}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sockstat6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:14:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10}}, 0x0}, 0x48) 18:14:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:14:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe04\xd8\x04\xe5\xf0s\x02\xdf[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5|\xd1\xab\xb49\xa34\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2, 0x80000000003, 0x2) r1 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f00000001c0)=r2, 0x120) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f00000003c0)=@in6={0x2, 0x4e20, 0x0, @loopback}, 0x80, 0x0}, 0x0) 18:14:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:14:19 executing program 1: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e6, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xd, &(0x7f00000000c0), 0x80c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000500)='\xfe\xff\xff\x8aP\xd2\x88\xed\xef\xb2\x06t\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000580)=0x7, 0x12) r4 = openat$cgroup_ro(r2, &(0x7f0000000800)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000340)) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xfffffffffffffddd, 0x20000001}, 0x0) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000002040)=ANY=[@ANYRES16=r4], 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r4}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0x50, &(0x7f0000001fc0)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="182a008d7def38283e688551b7d0487082c500850300000000000042000031000000d0c79ee3ff3947a305263385a7d4126017b7abd50e2e7481a7e0aace406d1550e116e68ca7bfa1f7b477abc2961e45"], 0x0}, 0x48) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000002c0)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000cc0)="d9f3e9109760db8bdea5277b2eecbfc5e8b75c43965f76df78dae0e09a025b2e64ba295174c4c225e5613ac3e716a7779cea1cbf2be8e8c46d5b1a530586c5b888cf9f3324eb21b92d127f8a648a4ed94bca85b06a27c5ad02e6261739f71efea3cca95cd3733b4921e19987bbf45d0fbd66c232370099feb6859dda863f42", 0x7f}], 0x1}, 0x40891) close(r8) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000000)) 18:14:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:14:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000000000000000000000000000073aa00ff000000009500080000002c00cafdd76def7a4af73051e2a0a5171ff13f5004dc0adf917f2be085d0edc988008f323ccdb320e624932c0f62632c237ebe7809d8c3e4feb7151f58178bf2f32910716716c9694289e3241d0a8c01f6eac77aa0ec44c8213d725c7679491f7e2a16d73d054748fb80c8c421faf877817675a55502ca2303a4b09f29c8c50adf922db58399f38bf3693bf5fe22c461d5af46ae297c74ea4df1d1dd15e87619b4ae0e756e12"], 0x0, 0x20000, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:14:20 executing program 3: r0 = gettid() r1 = memfd_create(0x0, 0x1) r2 = syz_open_procfs(r0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x200000000000) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r4, r3) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000300), 0x4, 0x0) close(0xffffffffffffffff) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x20, 0x4) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000002c0)={0x20, 0x10000, 0x1}) 18:14:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, 0x0}, 0x0) [ 314.485007] Unrecognized hibernate image header format! [ 314.490846] PM: Image mismatch: architecture specific data 18:14:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 18:14:20 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x4d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) inotify_init() ptrace$cont(0x9, r0, 0x0, 0x0) 18:14:20 executing program 0: r0 = gettid() r1 = memfd_create(0x0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x200000000000) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="00000080000000003167ac7c35fe"], 0x1, 0x2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r2) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000300), 0x4, 0x0) close(0xffffffffffffffff) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x20, 0x4) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000002c0)={0x20, 0x10000, 0x1}) 18:14:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0xb7e}}) [ 314.570838] ptrace attach of "/root/syz-executor.1"[13800] was attempted by "/root/syz-executor.1"[13801] 18:14:20 executing program 1: r0 = socket(0x18, 0x0, 0x4) accept(r0, 0x0, 0x0) [ 314.612841] device nr0 entered promiscuous mode 18:14:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) 18:14:20 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:14:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) 18:14:21 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x0) ftruncate(r0, 0x6) 18:14:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) 18:14:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 18:14:21 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{}, "022303c902276f66d3be254740dce45f7b45344783245898edeb0f15f2c7de9c852ea381f6133a71dfd0c443675656636c8c1ca5d0ebd87f07"}, 0x59) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 18:14:21 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:14:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 18:14:21 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 18:14:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) 18:14:22 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) setrlimit(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:14:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:22 executing program 3: setgroups(0xffffffffffffff18, 0x0) lstat(&(0x7f0000000480)='\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0xfffffffffffffc4e, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="f7", 0x1}], 0x1, 0x0) 18:14:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:23 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x0) ftruncate(r0, 0x6) 18:14:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @output={0x1000, 0x1, {0x1, 0x7fff}, 0x3, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:14:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() read(r0, 0x0, 0x0) 18:14:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:14:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="f7", 0x1}], 0x1, 0x0) 18:14:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:23 executing program 3: setgroups(0xffffffffffffff18, 0x0) lstat(&(0x7f0000000480)='\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0xfffffffffffffc4e, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="f7", 0x1}], 0x1, 0x0) 18:14:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x2, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:14:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:24 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)) getgid() getgroups(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x7f) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x20, 0x0, 0x3}}, 0x14) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x450, 0x138, 0x138, 0x0, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000200), {[{{@arp={@broadcast, @remote, 0xffffff00, 0xffffffff, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0x0, 0x0, 0x0, 0xff]}, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, 'nlmon0\x00', 'irlan0\x00', {0xff}}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00'}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0xffffffff, @empty, {[0xff, 0x0, 0xff, 0xff]}, @mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff]}, 0x0, 0x2, 0x5, 0x6, 0x10000, 0x4, 'ifb0\x00', 'ip_vti0\x00', {}, {0xcf9696818255543c}, 0x0, 0xd2}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x2, 0x654c}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x9}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) open(0x0, 0x0, 0x0) 18:14:25 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x0) ftruncate(r0, 0x6) 18:14:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:14:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) 18:14:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgid(0xffffffffffffffff) 18:14:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'veth1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 18:14:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) [ 320.461639] protocol 88fb is buggy, dev hsr_slave_0 [ 320.467109] protocol 88fb is buggy, dev hsr_slave_1 [ 320.652869] protocol 88fb is buggy, dev hsr_slave_0 [ 320.658342] protocol 88fb is buggy, dev hsr_slave_1 18:14:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:27 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x0) ftruncate(r0, 0x6) 18:14:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) 18:14:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 18:14:27 executing program 4: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 18:14:27 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:27 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:28 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000000)=0x6e) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 18:14:29 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x0) 18:14:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = gettid() r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)) 18:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x5, 0x0, &(0x7f0000000040)) 18:14:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.683448] device lo entered promiscuous mode 18:14:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 323.885062] device lo left promiscuous mode 18:14:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0xc0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x81, 0x8, 0x0, {0x0, @sdr={0x0, 0x133}}}) futex(0x0, 0x4000000000008f, 0x800003, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:14:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) [ 324.445741] device lo entered promiscuous mode 18:14:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 324.520432] device lo left promiscuous mode 18:14:31 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:31 executing program 1: syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0xc0) futex(0x0, 0x4000000000008f, 0x800003, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:14:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 325.484574] device lo entered promiscuous mode 18:14:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) [ 325.652722] device lo left promiscuous mode 18:14:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:32 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) [ 326.508848] device lo entered promiscuous mode [ 326.731366] device lo left promiscuous mode 18:14:33 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 18:14:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 18:14:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 327.606181] device lo entered promiscuous mode 18:14:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 327.787615] device lo left promiscuous mode 18:14:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000000000339) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00?', @ifru_mtu=0x1}) 18:14:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 18:14:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 18:14:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:34 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$key(0xf, 0x3, 0x2) 18:14:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0xc0000103]}) 18:14:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0xc0000103]}) 18:14:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0xc0000103]}) [ 329.087616] device lo entered promiscuous mode [ 329.112449] device lo left promiscuous mode 18:14:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:35 executing program 1: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x81, 0x8, 0x0, {0xf, @sdr={0x7747575f, 0x133}}}) futex(0x0, 0x4000000000008f, 0x800003, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) close(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:14:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b}) 18:14:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 329.648488] device lo entered promiscuous mode 18:14:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b}) 18:14:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.732396] device lo left promiscuous mode 18:14:35 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 18:14:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b}) 18:14:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe39, 0x0, 0x0, 0x0, 0x2a2}, 0x0) 18:14:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 330.388833] device lo entered promiscuous mode 18:14:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 330.560231] device lo left promiscuous mode 18:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a06000000123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 18:14:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:36 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) [ 331.052402] protocol 88fb is buggy, dev hsr_slave_0 [ 331.057958] protocol 88fb is buggy, dev hsr_slave_1 18:14:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.512842] device lo entered promiscuous mode [ 331.522050] device lo left promiscuous mode [ 331.532226] device lo entered promiscuous mode [ 331.532261] protocol 88fb is buggy, dev hsr_slave_0 [ 331.542440] protocol 88fb is buggy, dev hsr_slave_1 [ 331.567757] device lo left promiscuous mode 18:14:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) splice(r1, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:37 executing program 1: setresuid(0x0, 0xee01, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 332.488223] device lo entered promiscuous mode [ 332.496734] device lo left promiscuous mode 18:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:14:38 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x0, 0x0}) 18:14:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000040c0)={0x900, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@initdev, @in6=@loopback}]}, 0x38}}, 0x0) 18:14:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) splice(r1, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) [ 332.929758] device lo entered promiscuous mode 18:14:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) [ 333.029083] device lo left promiscuous mode 18:14:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:39 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8103b, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 18:14:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:39 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 18:14:39 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002040)={0x14, 0x13, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) splice(r1, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 333.956175] device lo entered promiscuous mode 18:14:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0), 0xe00}}], 0x31e9cd3487dc94, 0x20004bc0) [ 334.074098] device lo left promiscuous mode 18:14:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) close(r0) 18:14:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:14:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, &(0x7f0000000380)=0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) write$cgroup_int(r1, &(0x7f0000000000), 0x12) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xffffffffffffffff, 0x2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x40, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="85", 0x1}], 0x1, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000200)="245c553673bb1e498b", 0x9) 18:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = dup2(r1, r2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x6, 0xffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xbe}}, 0x0) 18:14:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:41 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000300)="3666440f50f564ff0941c3c4e2c9975842c47d794a0a66420fe2e3c442019dccd3196f") mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 18:14:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:41 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 335.272557] device lo entered promiscuous mode [ 335.393919] device lo left promiscuous mode 18:14:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00D\xde\x9b\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffff24b, 0x0) 18:14:42 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in, 0x0, 0x0, 0x0, "a57052d1cbfa650d644f8e63cd6014b2f4a73550f5539e192d8301b598779fb57dd504942d9b57cbda03c51d457c1364830079971e139df507ae2973fe667147a749007c6258fced5957a3f31adc019c"}, 0xd8) 18:14:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:14:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 336.314730] device lo entered promiscuous mode [ 336.527520] device lo left promiscuous mode 18:14:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132310) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000840)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 18:14:43 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:43 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 18:14:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:14:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 337.472396] device lo entered promiscuous mode [ 337.650888] device lo left promiscuous mode 18:14:43 executing program 2: 18:14:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:14:44 executing program 2: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3c441dfd04b00c442019dccd3196f") r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x30, &(0x7f00000002c0)={'security\x00'}, 0x0) 18:14:44 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000440)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 338.099219] cgroup: fork rejected by pids controller in /syz5 18:14:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x5e2c9b4f475ba27b) write$nbd(r1, 0x0, 0x0) 18:14:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:44 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 338.555632] device lo entered promiscuous mode 18:14:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:14:44 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) r2 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) [ 338.775420] device lo left promiscuous mode 18:14:45 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000300)="3666440f50f564ff0941c3c4e2c9975842c47d794a0a66420fe2e3c442019dccd3196f") mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000440)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:14:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) 18:14:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:14:45 executing program 1: 18:14:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:45 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:45 executing program 2: [ 339.704010] device lo entered promiscuous mode [ 339.825691] device lo left promiscuous mode 18:14:45 executing program 1: 18:14:45 executing program 2: 18:14:46 executing program 2: 18:14:46 executing program 1: 18:14:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:14:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:46 executing program 2: 18:14:46 executing program 1: 18:14:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:46 executing program 2: [ 340.709782] device lo entered promiscuous mode 18:14:46 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:46 executing program 1: [ 340.800601] device lo left promiscuous mode 18:14:47 executing program 2: 18:14:47 executing program 1: 18:14:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:14:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:47 executing program 2: 18:14:47 executing program 1: 18:14:47 executing program 2: 18:14:47 executing program 1: 18:14:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:47 executing program 2: [ 341.757124] device lo entered promiscuous mode 18:14:47 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:47 executing program 1: 18:14:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 341.866160] device lo left promiscuous mode 18:14:47 executing program 2: 18:14:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:48 executing program 1: 18:14:48 executing program 2: 18:14:48 executing program 2: 18:14:48 executing program 1: 18:14:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:14:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:48 executing program 2: [ 342.850782] device lo entered promiscuous mode [ 342.974023] device lo left promiscuous mode 18:14:49 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:49 executing program 1: 18:14:49 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:49 executing program 2: 18:14:49 executing program 2: 18:14:49 executing program 1: 18:14:49 executing program 2: 18:14:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:49 executing program 2: 18:14:49 executing program 1: 18:14:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:49 executing program 2: [ 343.964124] device lo entered promiscuous mode 18:14:50 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:50 executing program 1: 18:14:50 executing program 2: 18:14:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.075883] device lo left promiscuous mode 18:14:50 executing program 1: 18:14:50 executing program 2: 18:14:50 executing program 1: 18:14:50 executing program 2: 18:14:50 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.003688] device lo entered promiscuous mode 18:14:51 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:51 executing program 1: 18:14:51 executing program 2: [ 345.101762] device lo left promiscuous mode 18:14:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:51 executing program 1: 18:14:51 executing program 2: 18:14:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:51 executing program 1: 18:14:51 executing program 2: 18:14:51 executing program 1: 18:14:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:51 executing program 2: [ 346.030921] device lo entered promiscuous mode 18:14:52 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:52 executing program 1: 18:14:52 executing program 2: 18:14:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.180673] device lo left promiscuous mode 18:14:52 executing program 1: 18:14:52 executing program 2: 18:14:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:52 executing program 1: 18:14:52 executing program 2: 18:14:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:52 executing program 2: [ 347.044086] device lo entered promiscuous mode [ 347.136369] device lo left promiscuous mode 18:14:53 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:53 executing program 1: 18:14:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:53 executing program 2: 18:14:53 executing program 2: 18:14:53 executing program 1: 18:14:53 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:53 executing program 1: 18:14:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:54 executing program 2: 18:14:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:54 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:54 executing program 1: 18:14:54 executing program 2: [ 348.077888] device lo entered promiscuous mode 18:14:54 executing program 2: [ 348.235723] device lo left promiscuous mode 18:14:54 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:54 executing program 2: 18:14:54 executing program 1: 18:14:54 executing program 2: 18:14:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:55 executing program 1: 18:14:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:55 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:55 executing program 2: [ 349.054961] device lo entered promiscuous mode 18:14:55 executing program 1: 18:14:55 executing program 2: 18:14:55 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 349.153905] device lo left promiscuous mode 18:14:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:55 executing program 2: 18:14:55 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:55 executing program 1: 18:14:55 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:55 executing program 2: 18:14:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:55 executing program 1: 18:14:55 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 350.080167] device lo entered promiscuous mode 18:14:56 executing program 2: 18:14:56 executing program 1: 18:14:56 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 350.196677] device lo left promiscuous mode 18:14:56 executing program 2: 18:14:56 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:56 executing program 1: 18:14:56 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23}, 0x161ac83420c750b8) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:56 executing program 2: 18:14:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:57 executing program 1: 18:14:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:57 executing program 2: 18:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:57 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 351.115063] device lo entered promiscuous mode 18:14:57 executing program 1: 18:14:57 executing program 2: [ 351.204543] device lo left promiscuous mode 18:14:57 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:57 executing program 1: 18:14:57 executing program 2: 18:14:57 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:58 executing program 2: 18:14:58 executing program 1: 18:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:58 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 352.064224] device lo entered promiscuous mode 18:14:58 executing program 2: 18:14:58 executing program 1: [ 352.220541] device lo left promiscuous mode 18:14:58 executing program 2: 18:14:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:58 executing program 1: [ 352.569444] device lo entered promiscuous mode 18:14:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:58 executing program 2: [ 352.677879] device lo left promiscuous mode 18:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:59 executing program 1: 18:14:59 executing program 2: 18:14:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:14:59 executing program 1: 18:14:59 executing program 2: [ 353.421385] device lo entered promiscuous mode 18:14:59 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 18:14:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:14:59 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = geteuid() setresuid(r1, 0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) [ 353.649311] device lo left promiscuous mode 18:14:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:00 executing program 1: 18:15:00 executing program 2: 18:15:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:00 executing program 2: 18:15:00 executing program 1: 18:15:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0x132633) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004010}, 0x20008000) 18:15:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3ded90f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc43") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="e9e782cf176eb6084b0eec78d4f052f8"}, 0x1c) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 18:15:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:01 executing program 1: syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c366440b5c56c9c4813ddd3366420fe2e3f347aac442019dccd3196f") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0xfff9) ptrace(0x11, r0) 18:15:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = accept(r0, &(0x7f0000001800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001880)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000001900)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000001b40)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x4802000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44800) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x46) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000001580)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000014c0)=[{0x0}], 0x1}, 0x12160) 18:15:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200a20802000000000000000000000105000600200000000a000000001900004b4700e50000070000001f00000000e5002500000000000002000100000000be000000020030ffffffffffffff0000000a00000000731f65000000ff1700000000000002000000000011170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb00400000000000000b5b9da000000000000ffffac1414b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:15:02 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 18:15:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:02 executing program 1: 18:15:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) 18:15:02 executing program 2: 18:15:02 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 18:15:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:03 executing program 2: syz_execute_func(&(0x7f0000000280)="36b7460f50f564ff0941c3c4e2c997584241dce266422fe0e34c4f1110dac46680d10e6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x841, 0x0) clone(0x800003102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 18:15:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) 18:15:03 executing program 1: syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fe2e33e0f1110c442019dccc4c105d0da3e470f01d4") mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:15:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:03 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) 18:15:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) r1 = dup(r0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:15:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:15:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:04 executing program 1: 18:15:04 executing program 2: 18:15:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:05 executing program 0: 18:15:05 executing program 1: 18:15:05 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:05 executing program 2: 18:15:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:05 executing program 2: 18:15:05 executing program 0: 18:15:05 executing program 1: 18:15:05 executing program 2: 18:15:05 executing program 1: 18:15:05 executing program 0: 18:15:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:06 executing program 2: 18:15:06 executing program 1: 18:15:06 executing program 0: 18:15:06 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:06 executing program 1: 18:15:06 executing program 2: 18:15:06 executing program 0: 18:15:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:07 executing program 2: 18:15:07 executing program 1: 18:15:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:08 executing program 0: 18:15:08 executing program 2: 18:15:08 executing program 1: 18:15:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:08 executing program 2: 18:15:08 executing program 1: 18:15:08 executing program 0: 18:15:08 executing program 1: 18:15:08 executing program 2: 18:15:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:09 executing program 0: 18:15:09 executing program 2: 18:15:09 executing program 1: 18:15:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:09 executing program 2: 18:15:09 executing program 0: 18:15:09 executing program 1: 18:15:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:10 executing program 0: 18:15:10 executing program 2: 18:15:10 executing program 1: 18:15:10 executing program 0: 18:15:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:10 executing program 1: 18:15:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:10 executing program 2: 18:15:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:10 executing program 0: 18:15:10 executing program 1: 18:15:10 executing program 2: 18:15:10 executing program 0: 18:15:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:11 executing program 1: 18:15:11 executing program 2: 18:15:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:11 executing program 0: 18:15:11 executing program 1: 18:15:11 executing program 2: 18:15:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:15:11 executing program 0: 18:15:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:11 executing program 2: 18:15:11 executing program 1: 18:15:12 executing program 2: 18:15:12 executing program 0: 18:15:12 executing program 1: 18:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:12 executing program 2: 18:15:12 executing program 0: 18:15:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:15:12 executing program 0: 18:15:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:12 executing program 2: 18:15:12 executing program 1: 18:15:12 executing program 2: 18:15:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 18:15:13 executing program 1: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 367.169464] device nr0 entered promiscuous mode 18:15:13 executing program 2: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x6, 0x9002}) clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x7, 0x10) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) fstat(r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lstat(0x0, &(0x7f0000003b00)) getuid() fstat(0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000003fc0)=[0x0]) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004300)) lstat(&(0x7f0000004400)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0), &(0x7f0000004500)=0xc) 18:15:13 executing program 1: mount(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 18:15:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:15:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="600004001e08000002000000b49a3c1ca0a8d4893c73f10c5fc1be4f3d572cdbf3565b003472344463e672fae7860846be58a9326a41a4f32327f5075aa26f4bebbb0c420559f8dcea39f3bf8496fe0265794a332bda7773ad38f8530860dcf6800000000000000000"]) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000280)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0x17a, 0x0, 0x9}], 0x1) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000200)=""/116, &(0x7f0000000100)=0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000780)=[{}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000002480)={0x13, 0x10, 0xfa00, {&(0x7f0000000580)}}, 0x18) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0xfffffffffffffff9, @remote, 0xa33f}, 0x1c) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) fcntl$setownex(r5, 0xf, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000100), 0x5) 18:15:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x28) close(r0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 18:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:14 executing program 0: timerfd_create(0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) setsockopt$inet_int(r1, 0x0, 0x3f, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 18:15:14 executing program 1: clone(0x100000000000200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) 18:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000000)=0x9e8c) shutdown(r1, 0x1) 18:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x100000000000005}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) 18:15:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 18:15:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x7) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r6 = gettid() write$cgroup_pid(r5, &(0x7f0000000280)=r6, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x02', 0x1ff) recvmsg(r1, &(0x7f0000001fc0)={&(0x7f0000001b40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001bc0)=""/219, 0xdb}, {&(0x7f0000001cc0)=""/74, 0x4a}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/102, 0x66}], 0x4, &(0x7f0000001ec0)=""/225, 0xe1}, 0x10040) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x15, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x285, 0x0, 0x0, 0x0, 0x40}, [@exit, @ldst={0x1, 0x3, 0x0, 0x3, 0x1, 0xfffffffffffffff4, 0x4}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000440)='syzkaller\x00', 0x1, 0x49, &(0x7f0000000500)=""/73, 0x0, 0x1, [], r7, 0xd}, 0x48) r8 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r8, 0xffffffffffffffff, 0x300fb737b38217b6, 0x3}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@llc={0x1a, 0x337, 0x1, 0x2, 0x7f, 0x5, @local}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)="289324701d4875cb47d4a35dc970dc2335d35ad400aa6e45c1d5025a8ad02c68c30136b44b8af5bd042ef07f1e6307112c0550e695bc76e0bcace1a94589e0f3aa7b982df9979ca48395a369434583e0a71db3be17fdf8c956bb624dc017b7e9ab9aa0cff0d5a81fbec3842bcda54c6f84b718b96307c590a191ddb7", 0x7c}], 0x1}, 0x40800) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB="01010000"]) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) 18:15:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:15 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6008, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 18:15:15 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 18:15:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) [ 369.582045] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6e61740000000000000000000000000000002cbf4d9110441819dbda93f89a00000000000000000000000000514371836b885e90001b00000005000000e8030000380200000001000008030000000100000803000060"], 0x1) 18:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 369.966642] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00642666460feef13e0f1110c442019dccd3196f") sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:15:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="692b95b5de85", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @local, @dev, @broadcast}}}}, 0x0) 18:15:16 executing program 2: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:15:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) 18:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000010060501ff0488fffdffff2e0a0000000c000100060000007d5500010c000200000022fff6f00000"], 0x2c}}, 0x0) 18:15:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\x19\x86\x983uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:17 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400)=r4, 0x12) openat$cgroup_ro(r1, &(0x7f0000000480)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x8001, 0x0}, 0x20) openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f00000002c0)={[{0x2d, 'memory'}, {0x2f, 'cpu'}]}, 0xd) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r5, &(0x7f00000004c0)="ed35772bd9539146482604d0b205220898a976381a79f31ac3110f3827932f", 0x0}, 0x20) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r5, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 18:15:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:17 executing program 2: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x56, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:15:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:17 executing program 1: r0 = creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x7, 0x10) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003a80)) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getuid() getgroups(0x1, &(0x7f0000003fc0)=[0x0]) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004500)) 18:15:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x15, r1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x840, 0x0) ioctl$int_out(r0, 0x2, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) stat(&(0x7f0000000140)='./file0\x00', 0x0) setregid(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x2000000000000113, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, 0x0) r5 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000380)=""/240) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:15:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=ANY=[], 0x0}, 0x48) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20008000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:17 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d, 0x0, 0x849c, 0xfffffffffffffffb, 0x38, 0xffffffffffffff9c, 0x8af}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x28, &(0x7f00000004c0)}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x1000, 0x200, 0x0, 0x3, 0x401, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x1, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffb21a, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x80, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x89, &(0x7f0000000600)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x0}, 0x30) r9 = perf_event_open$cgroup(&(0x7f0000000840)={0x3, 0x70, 0x299a, 0x0, 0x3f, 0x100, 0x0, 0x1000, 0x80200, 0x8, 0x80, 0x1, 0xb4, 0x0, 0x100000001, 0xff, 0xc000000000, 0xd6a, 0x1, 0x7f, 0xa1a, 0x9, 0x8, 0x100, 0x0, 0x7, 0x5, 0x72e1, 0x3, 0x3, 0x101, 0x5, 0x3, 0x0, 0xfffffffffffffff7, 0x0, 0x9, 0x4, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x7}, 0x10080, 0x7fffffff, 0x0, 0x0, 0x8, 0x7ff, 0x5}, r4, 0x0, r7, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000008c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f') r10 = perf_event_open(&(0x7f00000007c0)={0x5, 0x70, 0x4, 0x330, 0x4, 0xffffffffffffffff, 0x0, 0x168, 0x79845b0fa236d47e, 0x5, 0x81, 0x0, 0x5, 0x9, 0xede, 0x6, 0x7, 0x9, 0x4, 0x7, 0x7, 0x7b8, 0x17, 0x0, 0x0, 0xf, 0x100, 0x6, 0x7ff, 0x4, 0x6, 0x3, 0x8001, 0x101, 0x6a, 0xef, 0xfff, 0x10001, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0x8}, 0x4, 0x60, 0x20, 0x0, 0xffff, 0x9, 0x7bf8}, r6, 0x1, r9, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r5, r2, 0x0, 0x2, &(0x7f0000000200)='(\x00', r8}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, r7) r11 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x700, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x5, 0xfffffffffffffbff, 0x2, 0x2, 0x0, 0xfffffffffffff001, 0x7, 0x7f, 0x2dab, 0x9, 0x2, 0xfffffffffffffffa, 0x8105, 0x4, 0x6, 0x9, 0x4, 0x81, 0x5, 0x2, 0x5, 0x1f, 0x5, 0x1, 0x9, 0x400, 0x8000, 0x1, 0xfffffffffffffff8, 0x0, 0x101, 0x0, @perf_config_ext={0x8, 0x7}, 0x4, 0xffffffff, 0x1000, 0x1, 0x101, 0x4, 0x5}, 0xffffffffffffffff, 0x10, r11, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000740)={0x5, 0x70, 0x5, 0x100000000, 0x700000000000000, 0x3, 0x0, 0x5, 0x5080, 0x2, 0x101, 0x100000000, 0x2, 0x8, 0x0, 0x7, 0xb302, 0x0, 0x80, 0x1d, 0x5, 0x1, 0x45b3, 0x7f, 0xfff, 0x6, 0x7fffffff, 0x1, 0x1ff, 0x1, 0x7fffffff, 0xff, 0xffff, 0x8, 0x0, 0x2, 0x9b0, 0x8, 0x0, 0x47d, 0x1, @perf_bp={&(0x7f0000000700), 0x2}, 0x4000, 0x1000, 0x9, 0xd, 0x9, 0x200, 0xfffffffffffffffb}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x89, &(0x7f0000000540)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f'}, 0x30) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x200, 0x7, 0x9, 0x3ff, 0x0, 0xf68d, 0x100, 0x8, 0x10001, 0x100000000, 0x2, 0x94, 0xe3d8, 0x6, 0x3ff, 0xffffffffffff8001, 0x0, 0x160, 0x1, 0x7, 0x0, 0x8c, 0xff, 0x0, 0x3, 0x5, 0x1f, 0xffffffffffffffd3, 0xfffffffffffffff7, 0x8, 0x6, 0x4, 0x1ab, 0x1, 0xfffffffffffffffb, 0xfffffffffffff000, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x10201, 0x0, 0x2, 0xa, 0x0, 0x9, 0x8464}, r12, 0xa, r0, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) 18:15:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:18 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) getpgid(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x2, @mcast2}}, [0x2, 0x0, 0x80000000, 0x101, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0xfffffffffffffffd]}, 0x0) getsockopt(r0, 0x6, 0xb5b4, &(0x7f00000003c0)=""/128, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 18:15:18 executing program 1: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000800)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}}}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 18:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:18 executing program 1: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000800)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}}}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) [ 372.333096] device lo entered promiscuous mode 18:15:18 executing program 2: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0x2, 0x8, 0x1, 0xfffffffffffffff9, 0x7, 0x8, 0x3ff, {r2, @in={{0x2, 0x4e21, @broadcast}}, 0x20, 0x3, 0x0, 0x6, 0x4}}, &(0x7f0000000540)=0xb0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r3, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000780)={0xd, 0x0, 0x5, 0x4000, r0}) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x2}}, 0x18) r6 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r7 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 18:15:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000000), 0x313, 0x0, 0xfffffd9b}, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 372.443248] device lo left promiscuous mode 18:15:18 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x842, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$cgroup_subtree(r3, 0x0, 0x0) 18:15:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:18 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) [ 372.886403] device lo entered promiscuous mode [ 372.960564] device lo left promiscuous mode 18:15:19 executing program 1: r0 = socket(0x18, 0x0, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 18:15:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 373.240195] device lo entered promiscuous mode [ 373.278556] device lo left promiscuous mode 18:15:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00642666460feef13e0f1110c442019dccd3196f") sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:15:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:19 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="a6bca25c7d5df95903f4a495155d1a414728e032a00c5dff47c9ed02da2ccfc60f6e9c5761cb2fc3221656443f61cf120982ee08419fc99538cf0e4040b140fc7a1c1e3ebfb3abc0e08f25e6d820b3f6b15870259c2f0e4675c6985ae62ceabde434ed746e4891ce061e99f9c1bf4b0b985ed45888454fdb3a8d01ca06edc8f908a64d9e712051bb8555ed154b00a591dc6a15441259ff484812bc9f2d0730ebb839606ea821bbea533fcd8dca89") 18:15:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:19 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 18:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:19 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 373.740603] device lo entered promiscuous mode [ 373.857230] IPVS: ftp: loaded support on port[0] = 21 [ 373.882192] device lo left promiscuous mode 18:15:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') 18:15:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 18:15:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:20 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:15:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 18:15:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 18:15:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.732104] protocol 88fb is buggy, dev hsr_slave_0 [ 374.737510] protocol 88fb is buggy, dev hsr_slave_1 18:15:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.212364] protocol 88fb is buggy, dev hsr_slave_0 [ 375.217974] protocol 88fb is buggy, dev hsr_slave_1 [ 375.702161] protocol 88fb is buggy, dev hsr_slave_0 [ 375.707645] protocol 88fb is buggy, dev hsr_slave_1 [ 375.794074] device bridge_slave_0 entered promiscuous mode [ 375.800509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 375.808335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.817785] device lo entered promiscuous mode [ 375.862145] protocol 88fb is buggy, dev hsr_slave_0 [ 375.867576] protocol 88fb is buggy, dev hsr_slave_1 [ 375.901692] device lo left promiscuous mode [ 375.920092] device bridge_slave_0 left promiscuous mode [ 375.932093] protocol 88fb is buggy, dev hsr_slave_0 [ 375.937530] protocol 88fb is buggy, dev hsr_slave_1 [ 376.133555] IPVS: ftp: loaded support on port[0] = 21 [ 376.786469] cgroup: fork rejected by pids controller in /syz1 18:15:23 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 18:15:23 executing program 2: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:15:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 18:15:23 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 377.115025] device lo entered promiscuous mode [ 377.238392] device lo left promiscuous mode 18:15:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:15:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 18:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc74952a8cff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:23 executing program 4: getpid() syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) socket$netlink(0x10, 0x3, 0x13) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='coredump_filter\x00') r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 18:15:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) 18:15:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:24 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffe7a) 18:15:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffc}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:15:24 executing program 4: clone(0x100000000000200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) [ 378.253062] device lo entered promiscuous mode [ 378.369788] device lo left promiscuous mode 18:15:24 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:15:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\x19\x86\x983uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:15:24 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:15:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x90, 0x200000000000, 0x0, 0x106, 0x0, 0x0, 0x0, 0x0, 0x1}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:15:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 379.456777] device lo entered promiscuous mode [ 379.570711] device lo left promiscuous mode 18:15:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x600, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:15:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) unlink(0x0) r1 = inotify_init1(0x0) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0xffffffffffffffff, r2) ptrace$setregset(0x4209, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) [ 380.028371] cgroup: fork rejected by pids controller in /syz2 [ 380.047713] IPVS: ftp: loaded support on port[0] = 21 18:15:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 380.240245] IPVS: ftp: loaded support on port[0] = 21 18:15:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:26 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x500, 0x0) recvmmsg(r2, 0x0, 0x0, 0x12000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) socket$inet(0x10, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 380.569338] device lo entered promiscuous mode 18:15:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\xdb\\', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4040800) [ 380.689757] device lo left promiscuous mode 18:15:27 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:15:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="b4000000000000005500010000f3ff0095000000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:15:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x90d369fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:15:27 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xfe78, &(0x7f0000000100)={0x0, 0x59}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:15:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, 0x0, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:15:27 executing program 4: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x17, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:15:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.698180] device lo entered promiscuous mode 18:15:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000000c0)=0xc) getgroups(0x3, &(0x7f0000000280)=[0xffffffffffffffff, 0xee01, 0xee01]) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB='7']) dup3(r1, r2, 0x0) [ 381.926589] device lo left promiscuous mode 18:15:28 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:15:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xa9b, 0x105082) dup3(r0, r1, 0x80000) 18:15:28 executing program 0: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 18:15:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d, 0x0, 0x0, 0xfffffffffffffffb, 0x38, 0xffffffffffffff9c}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x28, &(0x7f00000004c0)}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x1000, 0x200, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x1, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x80}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x89, &(0x7f0000000600)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f'}, 0x30) r7 = perf_event_open$cgroup(0x0, r4, 0x0, r6, 0x1) r8 = perf_event_open(&(0x7f00000007c0)={0x5, 0x70, 0x4, 0x330, 0x4, 0xffffffffffffffff, 0x0, 0x168, 0x79845b0fa236d47e, 0x5, 0x81, 0x6cf65ce4, 0x5, 0x9, 0xede, 0x6, 0x7, 0x9, 0x4, 0x0, 0x7, 0x7b8, 0x17, 0x0, 0x0, 0xf, 0x100, 0x6, 0x7ff, 0x4, 0x6, 0x3, 0x8001, 0x101, 0x6a, 0xef, 0xfff, 0x10001, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0x8}, 0x4, 0x60, 0x20, 0x0, 0xffff, 0x9, 0x7bf8}, r5, 0x0, r7, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r6) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000740)={0x5, 0x70, 0x5, 0x100000000, 0x700000000000000, 0x3, 0x0, 0x5, 0x5080, 0x2, 0x101, 0x100000000, 0x2, 0x0, 0x0, 0x7, 0xb302, 0x0, 0x80, 0x1d, 0x5, 0x1, 0x45b3, 0x7f, 0xfff, 0x6, 0x7fffffff, 0x1, 0x1ff, 0x1, 0x7fffffff, 0xff, 0xffff, 0x8, 0x0, 0x2, 0x9b0, 0x8, 0x0, 0x47d, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1000, 0x9, 0xd, 0x9, 0x200}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x89, &(0x7f0000000540)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f'}, 0x30) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x200, 0x7, 0x9, 0x3ff, 0x0, 0xf68d, 0x100, 0x8, 0x10001, 0x100000000, 0x2, 0x94, 0xe3d8, 0x6, 0x3ff, 0xffffffffffff8001, 0x0, 0x160, 0x1, 0x7, 0x0, 0x8c, 0xff, 0x0, 0x3, 0x5, 0x1f, 0xffffffffffffffd3, 0xfffffffffffffff7, 0x8, 0x0, 0x4, 0x1ab, 0x1, 0xfffffffffffffffb, 0xfffffffffffff000, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x10201, 0x81, 0x2, 0xa, 0x0, 0x9, 0x8464}, r9, 0xa, r0, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) 18:15:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, 0x0, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:28 executing program 4: clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x8) 18:15:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000300)=0x100000000, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x6, &(0x7f0000000100)='memory', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2100) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020010000000, 0x500001c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r2, 0x1, 0xffffffffffffffff, 0x3) [ 382.821870] device lo entered promiscuous mode [ 382.871379] device lo left promiscuous mode [ 382.890216] ptrace attach of "/root/syz-executor.4"[22358] was attempted by "/root/syz-executor.4"[22359] 18:15:29 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x842, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$cgroup_subtree(r3, 0x0, 0x0) 18:15:29 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab77117210000002000200000ff7f7634ad165d"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 18:15:29 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 386.762828] device bridge_slave_1 left promiscuous mode [ 386.768697] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.805455] device bridge_slave_0 left promiscuous mode [ 386.811259] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.143917] IPVS: ftp: loaded support on port[0] = 21 [ 387.194959] device hsr_slave_1 left promiscuous mode [ 387.347979] device hsr_slave_0 left promiscuous mode [ 387.498834] team0 (unregistering): Port device team_slave_1 removed [ 387.515569] team0 (unregistering): Port device team_slave_0 removed [ 387.528854] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 387.681388] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 387.883163] bond0 (unregistering): Released all slaves [ 388.416366] chnl_net:caif_netlink_parms(): no params data found [ 388.486104] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.492723] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.500806] device bridge_slave_0 entered promiscuous mode [ 388.516216] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.522780] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.530945] device bridge_slave_1 entered promiscuous mode [ 388.573426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 388.627947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 388.658166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 388.666718] team0: Port device team_slave_0 added [ 388.676421] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 388.684831] team0: Port device team_slave_1 added [ 388.690967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 388.702456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 388.886436] device hsr_slave_0 entered promiscuous mode [ 389.032749] device hsr_slave_1 entered promiscuous mode [ 389.293333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 389.300849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 389.354009] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.360517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.367655] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.374187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.387623] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.395729] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.510101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.523655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 389.542836] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 389.549201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.557073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.574518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 389.580660] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.597103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 389.607488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.616265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.624561] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.631009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.646114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 389.666148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.675142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.683356] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.689795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.702009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 389.710360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.722390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 389.729335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.750682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 389.759791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.768831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.784593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.797069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 389.804417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.813358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.836250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 389.843724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.852303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.866553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 389.875162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.883649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.898232] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 389.904566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.932463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 389.953816] 8021q: adding VLAN 0 to HW filter on device batadv0 18:15:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:15:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_pts(r1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") 18:15:36 executing program 4: unshare(0x400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8001}, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r1, 0x20, 0x70bd2a, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x6, &(0x7f00000000c0)}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, [0x3]}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000780)={0xd, 0x0, 0x5, 0x4000, r0}) getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x480080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x2}}, 0x18) r5 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r6 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) syz_open_dev$video4linux(0x0, 0x8, 0x2) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 18:15:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x3, 0x100000001, &(0x7f0000000000)) 18:15:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, 0x0, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:36 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) [ 390.452144] device lo entered promiscuous mode [ 390.549794] device lo left promiscuous mode 18:15:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4002, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f0000000100)=""/91, 0x5b}], 0x3, 0x0) 18:15:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:15:37 executing program 1: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 18:15:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 18:15:37 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) [ 391.470165] device lo entered promiscuous mode 18:15:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000d060501ff0488fffdffff2e0a0000000c000100060000007d5500010c000200000022fff6f00000"], 0x2c}}, 0x0) 18:15:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x80002) fcntl$dupfd(r0, 0x0, r1) r2 = dup3(r1, r0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 18:15:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 391.557395] device lo left promiscuous mode [ 391.706444] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:15:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000180)=0x1) 18:15:37 executing program 4: 18:15:37 executing program 0: [ 391.935130] ================================================================== [ 391.942568] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 391.948044] CPU: 0 PID: 22566 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 391.955241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.964602] Call Trace: [ 391.967214] dump_stack+0x173/0x1d0 [ 391.970862] kmsan_report+0x12e/0x2a0 [ 391.974682] __msan_warning+0x82/0xf0 [ 391.978511] strlen+0x3b/0xa0 [ 391.981639] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 391.986863] ? tipc_nl_compat_dumpit+0x820/0x820 [ 391.991631] tipc_nl_compat_doit+0x3aa/0xaf0 [ 391.996058] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 392.001289] tipc_nl_compat_recv+0x14d1/0x2750 [ 392.005905] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 392.010615] ? tipc_nl_compat_dumpit+0x820/0x820 [ 392.015390] ? tipc_netlink_compat_stop+0x40/0x40 [ 392.020243] genl_rcv_msg+0x185f/0x1a60 [ 392.024281] netlink_rcv_skb+0x431/0x620 [ 392.028469] ? genl_unbind+0x390/0x390 [ 392.032375] genl_rcv+0x63/0x80 18:15:38 executing program 4: [ 392.035672] netlink_unicast+0xf3e/0x1020 [ 392.039845] netlink_sendmsg+0x127f/0x1300 [ 392.044118] ___sys_sendmsg+0xdb9/0x11b0 [ 392.048196] ? netlink_getsockopt+0x1460/0x1460 [ 392.052892] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 392.058104] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 392.063481] ? __fget_light+0x6e1/0x750 [ 392.067476] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 392.072686] __se_sys_sendmsg+0x305/0x460 [ 392.076869] __x64_sys_sendmsg+0x4a/0x70 [ 392.081038] do_syscall_64+0xbc/0xf0 [ 392.084761] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.089940] RIP: 0033:0x457e39 [ 392.093128] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.112109] RSP: 002b:00007fe35453fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 392.119810] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 392.127074] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 392.134334] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 392.141598] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3545406d4 [ 392.148865] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 392.156137] [ 392.157753] Uninit was created at: [ 392.161288] kmsan_internal_poison_shadow+0x92/0x150 [ 392.166389] kmsan_kmalloc+0xa6/0x130 [ 392.170178] kmsan_slab_alloc+0xe/0x10 [ 392.174056] __kmalloc_node_track_caller+0xe9e/0xff0 [ 392.179154] __alloc_skb+0x309/0xa20 [ 392.182857] netlink_sendmsg+0xb82/0x1300 [ 392.187007] ___sys_sendmsg+0xdb9/0x11b0 [ 392.191150] __se_sys_sendmsg+0x305/0x460 [ 392.195289] __x64_sys_sendmsg+0x4a/0x70 [ 392.199341] do_syscall_64+0xbc/0xf0 [ 392.203060] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.208236] ================================================================== [ 392.215581] Disabling lock debugging due to kernel taint [ 392.221018] Kernel panic - not syncing: panic_on_warn set ... [ 392.226899] CPU: 0 PID: 22566 Comm: syz-executor.1 Tainted: G B 5.0.0-rc1+ #9 [ 392.235461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.244984] Call Trace: [ 392.247589] dump_stack+0x173/0x1d0 [ 392.251217] panic+0x3d1/0xb01 [ 392.254427] kmsan_report+0x293/0x2a0 [ 392.258229] __msan_warning+0x82/0xf0 [ 392.262039] strlen+0x3b/0xa0 [ 392.265165] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 392.270366] ? tipc_nl_compat_dumpit+0x820/0x820 [ 392.275381] tipc_nl_compat_doit+0x3aa/0xaf0 [ 392.279782] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 392.284990] tipc_nl_compat_recv+0x14d1/0x2750 [ 392.289576] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 392.294237] ? tipc_nl_compat_dumpit+0x820/0x820 [ 392.298998] ? tipc_netlink_compat_stop+0x40/0x40 [ 392.303837] genl_rcv_msg+0x185f/0x1a60 [ 392.307833] netlink_rcv_skb+0x431/0x620 [ 392.311888] ? genl_unbind+0x390/0x390 [ 392.315775] genl_rcv+0x63/0x80 [ 392.319056] netlink_unicast+0xf3e/0x1020 [ 392.323210] netlink_sendmsg+0x127f/0x1300 [ 392.327455] ___sys_sendmsg+0xdb9/0x11b0 [ 392.331519] ? netlink_getsockopt+0x1460/0x1460 [ 392.336201] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 392.341384] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 392.346740] ? __fget_light+0x6e1/0x750 [ 392.350712] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 392.356247] __se_sys_sendmsg+0x305/0x460 [ 392.360415] __x64_sys_sendmsg+0x4a/0x70 [ 392.364469] do_syscall_64+0xbc/0xf0 [ 392.368178] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.373359] RIP: 0033:0x457e39 [ 392.376548] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.395464] RSP: 002b:00007fe35453fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 392.403163] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 392.410421] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 392.417680] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 392.425672] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3545406d4 [ 392.432931] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 392.441610] Kernel Offset: disabled [ 392.445235] Rebooting in 86400 seconds..