'/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)={0x0, 0x9, [@broadcast, @remote, @dev, @broadcast, @dev, @broadcast, @link_local, @remote, @link_local]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) alarm(0x400) mount(&(0x7f0000000040)=@nullb='[/\n:]:0\t,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 00:56:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x6, 0x7, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000240), 0x0}, 0x18) 00:56:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)={0x0, 0x9, [@broadcast, @remote, @dev, @broadcast, @dev, @broadcast, @link_local, @remote, @link_local]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) alarm(0x400) mount(&(0x7f0000000040)=@nullb='[/\n:]:0\t,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 00:56:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100b5000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 00:56:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}, @in6, @in={0x2, 0x0, @dev}, @in, @in]}, 0x0) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) [ 873.921756] ceph: device name is missing path (no : separator in [/ [ 873.921756] :]:0 ,[:) [ 873.958730] ceph: device name is missing path (no : separator in [/ [ 873.958730] :]:0 ,[:) 00:56:34 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) 00:56:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) chdir(&(0x7f0000000200)='./file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 00:56:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)={0x0, 0x9, [@broadcast, @remote, @dev, @broadcast, @dev, @broadcast, @link_local, @remote, @link_local]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) alarm(0x400) mount(&(0x7f0000000040)=@nullb='[/\n:]:0\t,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 00:56:34 executing program 2: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4003, r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) 00:56:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100b5000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 00:56:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5385, 0x0) 00:56:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x804) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)=0xfdfdffff) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 00:56:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r3) 00:56:34 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 00:56:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100b5000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 00:56:35 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f0000000300), &(0x7f00000002c0)=0x14a) 00:56:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x80284504, &(0x7f0000000040)=0x102) 00:56:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 00:56:35 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') setns(r0, 0x0) 00:56:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x81}, {0x6}]}, 0x10) 00:56:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x91, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f908, 0xffffffff00000008, [], @p_u32=&(0x7f00000001c0)=0x442d049e}}) 00:56:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000052c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) 00:56:36 executing program 0: mkdir(&(0x7f0000000900)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) close(r0) 00:56:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x804) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)=0xfdfdffff) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 00:56:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x43732e5398416f1f}) 00:56:37 executing program 4: unshare(0x24020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 00:56:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002b00)=[{&(0x7f00000000c0)=@in6, 0x1c, &(0x7f00000001c0), 0x0, &(0x7f00000004c0)=[@sndrcv={0x30}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 00:56:37 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e03376801f8f7d023351d70042c59aada4da", 0x0, 0x31}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:37 executing program 0: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:56:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 00:56:38 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20280, 0x0) 00:56:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000003000)={0x77359400}) 00:56:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 00:56:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = socket$inet6(0xa, 0x1, 0x0) flock(r1, 0xfffffffffffffffe) r3 = epoll_create(0x102050204) flock(r3, 0x2) dup2(r2, r3) [ 878.807660] device bridge0 left promiscuous mode [ 878.814350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 878.821063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 878.860777] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 878.866994] 8021q: adding VLAN 0 to HW filter on device bond1 [ 878.876320] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 878.882524] 8021q: adding VLAN 0 to HW filter on device bond2 [ 878.891723] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 878.897831] 8021q: adding VLAN 0 to HW filter on device bond3 00:56:39 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010002302", 0x24) [ 878.907146] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 878.913443] 8021q: adding VLAN 0 to HW filter on device bond4 [ 878.923905] IPv6: ADDRCONF(NETDEV_UP): bond5: link is not ready [ 878.930021] 8021q: adding VLAN 0 to HW filter on device bond5 [ 878.939084] IPv6: ADDRCONF(NETDEV_UP): bond6: link is not ready [ 878.945321] 8021q: adding VLAN 0 to HW filter on device bond6 [ 879.250005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:56:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x804) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)=0xfdfdffff) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 00:56:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000000000000000aa0000000000089078"], &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 00:56:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000240)=""/244, &(0x7f0000000000)=0xf4) 00:56:41 executing program 5: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 00:56:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb48d31c"}, 0x0, 0x0, @userptr, 0x4}) 00:56:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/67, 0x43}], 0x2) [ 881.192115] x_tables: duplicate underflow at hook 4 [ 881.200334] dlm: non-version read from control device 67 [ 881.273499] dlm: non-version read from control device 67 00:56:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000240)=""/244, &(0x7f0000000000)=0xf4) 00:56:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x20000005, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 00:56:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 00:56:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) 00:56:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffbfffbfac, 0x0) 00:56:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000240)=""/244, &(0x7f0000000000)=0xf4) 00:56:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x804) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)=0xfdfdffff) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 00:56:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x7}) 00:56:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)="62130a000000200000ffffffffff00") 00:56:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8004, 0x20011, r0, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000340)) 00:56:44 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000240)=""/244, &(0x7f0000000000)=0xf4) 00:56:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000200), 0x4) 00:56:44 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 00:56:44 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x9, @raw_data="1c3c7241112718af5f2cce9b9425884316736820a58ac231f03c84b6f976e97b468a63394fbafe465b4bc1f045274e16432987ad04c5a7696f4abc38fbecc008f8f1eb528d0d74c1e32ddf6f16e60a3d58c74e2f1d12c88b5d2125200b279dc9933ed87755b2dceced8f183d976237e1e61eea8993a3eadd56d8f268578ecfaf64fbce588d93d0223940db9dff7b4da5f9e9a008ca6cc8ada2d1f6dcd2ab6066b7eeb692f2fdef303cbaa5eb7d5379b8448a0f2d7c852f2930224daaaba97b6682018da04fd9e622"}) 00:56:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 00:56:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000200), 0x4) 00:56:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x568, &(0x7f0000000000)={&(0x7f0000000180)={0x20, 0x11, 0x3ef, 0x0, 0x0, {0x7}}, 0x20}}, 0x0) 00:56:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 00:56:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000200), 0x4) 00:56:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x7db2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xfffff}) 00:56:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 00:56:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:56:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 00:56:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f0000000140), 0x0) 00:56:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 00:56:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 00:56:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000200), 0x4) 00:56:47 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xb}) 00:56:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 00:56:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 00:56:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) ppoll(&(0x7f00000001c0)=[{r1}, {r0, 0x4}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 00:56:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x200000000000011, 0x8000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 00:56:48 executing program 3: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2c0404, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 00:56:48 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:56:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 00:56:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 00:56:48 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2040, 0x0) 00:56:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000001c0)=0x26, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 00:56:49 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:56:49 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 00:56:49 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="006400ca2afd61") getdents(r0, &(0x7f00000000c0)=""/217, 0xd9) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) 00:56:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000a07fff)) 00:56:49 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:56:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000100000018, 0x0, &(0x7f0000000040)) 00:56:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 00:56:50 executing program 1: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 00:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 00:56:50 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:56:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000a07fff)) 00:56:50 executing program 2: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f00000017c0)=""/95, 0x5f, 0x20, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:56:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100), 0xfff4) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xfe40}], 0x1) 00:56:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 00:56:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000a07fff)) 00:56:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000100000018, 0x0, &(0x7f0000000040)) 00:56:51 executing program 2: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f00000017c0)=""/95, 0x5f, 0x20, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:56:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x20000000000002ec, &(0x7f0000000080)=@raw=[@map], &(0x7f0000000000)="47508100", 0x0, 0xffffffffffffff93, &(0x7f0000000100)=""/38, 0x41400}, 0x48) 00:56:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=@srh, 0x8) 00:56:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000100000018, 0x0, &(0x7f0000000040)) 00:56:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000a07fff)) 00:56:51 executing program 2: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f00000017c0)=""/95, 0x5f, 0x20, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:56:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 00:56:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 00:56:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000100000018, 0x0, &(0x7f0000000040)) 00:56:52 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2001}) poll(&(0x7f00000001c0)=[{r1, 0x1}, {r0}], 0x2, 0x3bc09e32) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', "73797a31000000000000000100", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 00:56:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x10, &(0x7f0000001140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:56:52 executing program 2: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f00000017c0)=""/95, 0x5f, 0x20, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 892.481384] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.488476] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.495688] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.502592] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.509424] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.516372] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.523271] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.530129] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.537077] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.544183] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.551051] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 892.573877] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.580716] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.587727] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.594657] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.601579] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.608545] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.615554] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.622517] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 00:56:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 892.629358] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.636270] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 892.643392] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 00:56:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') exit(0x0) lseek(r0, 0x31, 0x0) 00:56:53 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000446000/0x4000)=nil, 0x4000}}) 00:56:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000680)) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setgroups(0x0, 0x0) mkdir(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0xf0db}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffc) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) [ 893.104574] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 893.108962] hid-generic 0000:0000:0000.000E: hidraw1: HID v0.00 Device [syz1] on syz1 00:56:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x16, r0, 0x0) 00:56:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 00:56:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000680)) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setgroups(0x0, 0x0) mkdir(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0xf0db}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffc) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) 00:56:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0xffffffffffffffff, &(0x7f00000001c0)=0x323) 00:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b884312a8366efbafc0ced9066b9bc0300000f32650fc719baf80c66b8b2781e8f66efbafc0cec360f01df3e0f71d077ba4100b000ee663ede400081a1eab3b5d4", 0x45}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 00:56:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 00:56:54 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) 00:56:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) clone(0x1fffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 00:56:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000680)) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setgroups(0x0, 0x0) mkdir(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0xf0db}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffc) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) 00:56:54 executing program 5: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) mq_notify(r0, &(0x7f0000000040)) 00:56:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x734) 00:56:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e22}, 0x84, 0x1, 0x2, 0x7, 0x8bf2, &(0x7f00000002c0)='ip6_vti0\x00', 0x41, 0x3, 0x1f}) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) r7 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r7, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r9 = accept$alg(r8, 0x0, 0x0) r10 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r10, 0x0, 0x0, 0x40007) sendfile(r9, r10, &(0x7f0000ccb000), 0x400) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r4, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x257, 0x80000000000008, 0x0) read(r3, &(0x7f0000000380)=""/95, 0x5f) 00:56:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b884312a8366efbafc0ced9066b9bc0300000f32650fc719baf80c66b8b2781e8f66efbafc0cec360f01df3e0f71d077ba4100b000ee663ede400081a1eab3b5d4", 0x45}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 00:56:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000680)) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setgroups(0x0, 0x0) mkdir(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0xf0db}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffc) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) 00:56:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0000001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:56:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x62) 00:56:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x734) 00:56:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) syz_open_dev$evdev(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:56:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x85, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x149, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) io_submit(r1, 0x1404, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 00:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xf}}]}, 0x13c}}, 0x0) 00:56:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x41045508, &(0x7f0000000280)={0x0, 0x0, @start}) [ 895.545454] input: syz0 as /devices/virtual/input/input41 00:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b884312a8366efbafc0ced9066b9bc0300000f32650fc719baf80c66b8b2781e8f66efbafc0cec360f01df3e0f71d077ba4100b000ee663ede400081a1eab3b5d4", 0x45}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 00:56:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x734) 00:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xf}}]}, 0x13c}}, 0x0) [ 895.939130] input: syz0 as /devices/virtual/input/input42 00:56:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 00:56:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)) 00:56:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x734) 00:56:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) 00:56:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b884312a8366efbafc0ced9066b9bc0300000f32650fc719baf80c66b8b2781e8f66efbafc0cec360f01df3e0f71d077ba4100b000ee663ede400081a1eab3b5d4", 0x45}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 00:56:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xf}}]}, 0x13c}}, 0x0) 00:56:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)) 00:56:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xb, @raw_data="a8f9dbdd756d793a09856d17540b2b5458f39ecbc9d14a83d7c829593ccfb24c4de9b40db7654dc589be2533f134e751e9f8112f16688be626d196c56e95b08b70fa5871b1b690c8c6b14752290a86b651d46a072ee8df62eef14560ccd2f3097815c36c9c36ed777678aa10e4bc497f18ddd8686b12abb24f213f4ab49aa8ec26bc8d81d3fb1191c10de254dfc14320a1e973138d6ae4f192fff4b165436d9f26a60d5e365736afd9434cb1f3fa61d4c29be28181f18539ce36d8f6a239516f234a9974105339db"}) 00:56:57 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x3, 0x2}) 00:56:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)) 00:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xf}}]}, 0x13c}}, 0x0) 00:56:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) close(r0) 00:56:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xb, @raw_data="a8f9dbdd756d793a09856d17540b2b5458f39ecbc9d14a83d7c829593ccfb24c4de9b40db7654dc589be2533f134e751e9f8112f16688be626d196c56e95b08b70fa5871b1b690c8c6b14752290a86b651d46a072ee8df62eef14560ccd2f3097815c36c9c36ed777678aa10e4bc497f18ddd8686b12abb24f213f4ab49aa8ec26bc8d81d3fb1191c10de254dfc14320a1e973138d6ae4f192fff4b165436d9f26a60d5e365736afd9434cb1f3fa61d4c29be28181f18539ce36d8f6a239516f234a9974105339db"}) 00:56:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 00:56:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)) 00:56:57 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) inotify_init1(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x200000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000040)="01000000000000001804000006000000000000001cd849832f") 00:56:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xb, @raw_data="a8f9dbdd756d793a09856d17540b2b5458f39ecbc9d14a83d7c829593ccfb24c4de9b40db7654dc589be2533f134e751e9f8112f16688be626d196c56e95b08b70fa5871b1b690c8c6b14752290a86b651d46a072ee8df62eef14560ccd2f3097815c36c9c36ed777678aa10e4bc497f18ddd8686b12abb24f213f4ab49aa8ec26bc8d81d3fb1191c10de254dfc14320a1e973138d6ae4f192fff4b165436d9f26a60d5e365736afd9434cb1f3fa61d4c29be28181f18539ce36d8f6a239516f234a9974105339db"}) 00:56:57 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 00:56:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa) 00:56:58 executing program 2: r0 = socket(0x2, 0x803, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0xf, 0x7, 0x0, {{0x2, 'w#'}}}, 0xf) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) 00:56:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0xf7f7b951f3c8e6e) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 00:56:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) close(r0) 00:56:58 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 00:56:58 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xb, @raw_data="a8f9dbdd756d793a09856d17540b2b5458f39ecbc9d14a83d7c829593ccfb24c4de9b40db7654dc589be2533f134e751e9f8112f16688be626d196c56e95b08b70fa5871b1b690c8c6b14752290a86b651d46a072ee8df62eef14560ccd2f3097815c36c9c36ed777678aa10e4bc497f18ddd8686b12abb24f213f4ab49aa8ec26bc8d81d3fb1191c10de254dfc14320a1e973138d6ae4f192fff4b165436d9f26a60d5e365736afd9434cb1f3fa61d4c29be28181f18539ce36d8f6a239516f234a9974105339db"}) 00:56:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 00:56:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0xf7f7b951f3c8e6e) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 00:56:59 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 00:56:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140), 0x8) 00:56:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c8, &(0x7f0000000140), 0x4) 00:56:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0xf7f7b951f3c8e6e) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 00:56:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 00:56:59 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 00:56:59 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) [ 899.486111] Debayer A: ================= START STATUS ================= [ 899.493587] Debayer A: ================== END STATUS ================== 00:56:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) close(r0) 00:56:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), &(0x7f0000013000)=0x4) 00:56:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0xf7f7b951f3c8e6e) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 00:56:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 00:57:00 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'changehat '}, 0xf) [ 900.016441] Debayer A: ================= START STATUS ================= [ 900.026621] Debayer A: ================== END STATUS ================== 00:57:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) 00:57:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) close(r0) 00:57:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xad) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) 00:57:00 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='&&bdev!(`\\\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x7ffd) sendfile(r0, r0, &(0x7f0000000040), 0xff8) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "25d03fbfb50d57a213bad3276ddd378c"}, 0x15, 0x0) 00:57:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 00:57:00 executing program 4: r0 = eventfd(0x0) fcntl$setstatus(r0, 0x4, 0xc00) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) [ 900.203946] AppArmor: change_hat: Invalid input '0x000' [ 900.710766] Debayer A: ================= START STATUS ================= [ 900.723534] Debayer A: ================== END STATUS ================== 00:57:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f00006f7fe8)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d, 0x400000002}], 0x80) 00:57:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) 00:57:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x15) dup2(r1, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 00:57:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, 0x0, 0x3bd) 00:57:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 901.331933] Debayer A: ================= START STATUS ================= [ 901.338968] Debayer A: ================== END STATUS ================== 00:57:01 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 00:57:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:57:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 00:57:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) 00:57:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) 00:57:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000200)={0xec4, 0x0, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 00:57:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000003c0)}}, {{&(0x7f00000006c0)=@un=@abs, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}], 0x2, 0x0) [ 901.822218] netlink: 'syz-executor4': attribute type 18 has an invalid length. [ 901.829779] netlink: 'syz-executor4': attribute type 17 has an invalid length. [ 901.933915] netlink: 'syz-executor4': attribute type 18 has an invalid length. [ 901.941389] netlink: 'syz-executor4': attribute type 17 has an invalid length. 00:57:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000001c0), 0x1c, 0x0) mbind(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000080), 0x3, 0x3) [ 902.006167] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor2'. 00:57:02 executing program 0: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 00:57:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, 0x0, &(0x7f0000000240)) 00:57:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) 00:57:02 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 00:57:02 executing program 4: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:57:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) read$eventfd(r2, &(0x7f00000001c0), 0xffffff2b) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) 00:57:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, 0x0, &(0x7f0000000240)) 00:57:03 executing program 4: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:57:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4028af11, &(0x7f0000000000)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) close(r0) 00:57:03 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 00:57:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) read$eventfd(r2, &(0x7f00000001c0), 0xffffff2b) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) 00:57:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000013000)) 00:57:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, 0x0, &(0x7f0000000240)) 00:57:03 executing program 4: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:57:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 00:57:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) read$eventfd(r2, &(0x7f00000001c0), 0xffffff2b) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) 00:57:04 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 00:57:04 executing program 5: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 00:57:04 executing program 4: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:57:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, 0x0, &(0x7f0000000240)) 00:57:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 00:57:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) read$eventfd(r2, &(0x7f00000001c0), 0xffffff2b) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) 00:57:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 00:57:04 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 00:57:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 00:57:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc0445624, &(0x7f0000000180)={0xf0f000}) 00:57:05 executing program 5: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 00:57:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 00:57:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 00:57:05 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680), 0x4) 00:57:05 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000085, &(0x7f0000003480), &(0x7f0000000040)=0x4) 00:57:05 executing program 2: r0 = getpid() clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, r1, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:57:05 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="9eafcebfd70f88a0b0d21aece906451aa05c6d0bd9414e974cecdf3417b1db749846afcfa3405211ccf1522615a48581d41d970bfc0054ffb33821038210e51c21d20f1aa28a0c1306ea0a087c25ef91bb234cba6b004e80772185ac11eaf8d3477842de9475c923471554e0687343f45d199994bcfb73aaa03dee3e6ffab0f0cf5a7c0ad59199674b4086e525f42499", @ANYPTR, @ANYPTR64], 0x0, &(0x7f00000001c0)='sysv\x00', 0x100000, &(0x7f0000000240)="be0c1de85f231af3509d9c0800005dbbf0a2c637080000009be4bfe959c5a90f160341815925ce1973f5cd294c0f9120096db370bdc9e0589f9fbf") setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, &(0x7f0000000040), &(0x7f0000000180)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 00:57:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xb, 0x0, &(0x7f0000000100)) 00:57:05 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:57:05 executing program 5: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 00:57:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 00:57:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) [ 906.176304] IPVS: ftp: loaded support on port[0] = 21 00:57:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 00:57:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x14, &(0x7f0000000000)={0x0, 0x7f}, 0x8) close(r2) close(r1) 00:57:06 executing program 5: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 00:57:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 00:57:06 executing program 2: r0 = getpid() clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, r1, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:57:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 00:57:07 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="9eafcebfd70f88a0b0d21aece906451aa05c6d0bd9414e974cecdf3417b1db749846afcfa3405211ccf1522615a48581d41d970bfc0054ffb33821038210e51c21d20f1aa28a0c1306ea0a087c25ef91bb234cba6b004e80772185ac11eaf8d3477842de9475c923471554e0687343f45d199994bcfb73aaa03dee3e6ffab0f0cf5a7c0ad59199674b4086e525f42499", @ANYPTR, @ANYPTR64], 0x0, &(0x7f00000001c0)='sysv\x00', 0x100000, &(0x7f0000000240)="be0c1de85f231af3509d9c0800005dbbf0a2c637080000009be4bfe959c5a90f160341815925ce1973f5cd294c0f9120096db370bdc9e0589f9fbf") setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, &(0x7f0000000040), &(0x7f0000000180)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 00:57:07 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:57:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:07 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x5}}, 0x2c) 00:57:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000014c0)="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", 0x4e0}], 0x1}, 0x0) 00:57:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix={0x0, 0x0, 0x36314d59}}) 00:57:07 executing program 2: r0 = getpid() clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, r1, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:57:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000014c0)="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", 0x4e0}], 0x1}, 0x0) 00:57:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d81d370010b9cb46"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 00:57:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000014c0)="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", 0x4e0}], 0x1}, 0x0) 00:57:09 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="9eafcebfd70f88a0b0d21aece906451aa05c6d0bd9414e974cecdf3417b1db749846afcfa3405211ccf1522615a48581d41d970bfc0054ffb33821038210e51c21d20f1aa28a0c1306ea0a087c25ef91bb234cba6b004e80772185ac11eaf8d3477842de9475c923471554e0687343f45d199994bcfb73aaa03dee3e6ffab0f0cf5a7c0ad59199674b4086e525f42499", @ANYPTR, @ANYPTR64], 0x0, &(0x7f00000001c0)='sysv\x00', 0x100000, &(0x7f0000000240)="be0c1de85f231af3509d9c0800005dbbf0a2c637080000009be4bfe959c5a90f160341815925ce1973f5cd294c0f9120096db370bdc9e0589f9fbf") setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, &(0x7f0000000040), &(0x7f0000000180)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 00:57:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:09 executing program 2: r0 = getpid() clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, r1, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 00:57:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 910.010104] IPVS: ftp: loaded support on port[0] = 21 00:57:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000014c0)="3a9a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecdd3aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9194752d5b72910f49c126a7f235e5674a3c7f5c7129ac7c1a3319590edddbbe6ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a0932f72f9c8b6c2991816cc75476466e409553355fefab58e9268a8751ffc9481fcff1f49c475699595b31bca1b05a2166097dc55e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d580eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f170900152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040", 0x4e0}], 0x1}, 0x0) 00:57:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:10 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000900)) 00:57:10 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 00:57:10 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000280)="0bff0000000219663d", 0x9}], 0x1) 00:57:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x4001) 00:57:11 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="9eafcebfd70f88a0b0d21aece906451aa05c6d0bd9414e974cecdf3417b1db749846afcfa3405211ccf1522615a48581d41d970bfc0054ffb33821038210e51c21d20f1aa28a0c1306ea0a087c25ef91bb234cba6b004e80772185ac11eaf8d3477842de9475c923471554e0687343f45d199994bcfb73aaa03dee3e6ffab0f0cf5a7c0ad59199674b4086e525f42499", @ANYPTR, @ANYPTR64], 0x0, &(0x7f00000001c0)='sysv\x00', 0x100000, &(0x7f0000000240)="be0c1de85f231af3509d9c0800005dbbf0a2c637080000009be4bfe959c5a90f160341815925ce1973f5cd294c0f9120096db370bdc9e0589f9fbf") setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, &(0x7f0000000040), &(0x7f0000000180)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 00:57:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 00:57:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) 00:57:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)="b7a49620a31488354f301d7123fcaa78259b411fcfdae6e9bdeae6cd231c7a2cf635a077e23ab871d8057f1e64fc796c87dfa124a8f9dcc6a0047e196c75ee65ad604a8c240ec416f1c1d668d68a43e95d3f944642c5152f2dd623b476b9438c09c46a9068f4970245e739c5a4dcd1ce4f8c71a6ae0c99a4a372ba125f7bdf08b7517997a9ab27aeb3f96508a56434d2", 0x90}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/135, 0x87}, {&(0x7f00000005c0)=""/180, 0xb4}], 0x2}}], 0x1, 0x0, 0x0) [ 911.549448] IPVS: ftp: loaded support on port[0] = 21 00:57:11 executing program 1: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) setpriority(0x2, 0x0, 0x0) 00:57:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 00:57:11 executing program 1: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f00000004c0)="2d3423706f7369785f61636c5f616363657373972762646576626465766d696d655f747970656367726f7570362d6574683100") socket$inet6(0xa, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:57:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r1, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock2(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:57:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 00:57:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x5452, &(0x7f000000c000)={0x5, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) 00:57:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 00:57:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000002000)="8c", 0x1}], 0x1) 00:57:13 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f75702e6370752f2f797a3104", 0x1ff) 00:57:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x4000000000000005) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000180)='t', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 00:57:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$BLKGETSIZE64(r0, 0x40041284, &(0x7f0000000040)) 00:57:13 executing program 3: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000f6ffffffffff"]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 00:57:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:13 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 913.897996] device syz_tun entered promiscuous mode 00:57:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x4000000000000005) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000180)='t', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 00:57:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x20) 00:57:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:14 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:14 executing program 3: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000f6ffffffffff"]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 00:57:14 executing program 2: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/155, 0x9b}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:57:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000100)="4b39168e", 0x4) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) 00:57:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x4000000000000005) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000180)='t', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 00:57:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:14 executing program 3: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000f6ffffffffff"]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 00:57:15 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xb8) lseek(r0, 0x0, 0x4) 00:57:15 executing program 2: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 00:57:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/162) 00:57:15 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001800030007fffd946fa283bc8020000000040005031d8568080007000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 00:57:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x4000000000000005) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000180)='t', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 00:57:15 executing program 3: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000f6ffffffffff"]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 00:57:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r1) 00:57:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x100000001) 00:57:16 executing program 0: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:16 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x800, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/109, 0x6d}], 0x1) 00:57:16 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x3, @win={{0x0, 0x0, 0x9}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x10000}, &(0x7f0000000080)={{}, &(0x7f0000000000)}}, 0x1, &(0x7f0000000300)}}) 00:57:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x400000085, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x40000000) 00:57:16 executing program 0: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:16 executing program 4: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffb, 0x0, 0x0, {0x7592da6b}}, 0x14}}, 0x0) 00:57:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bff70979622ef4a9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {0x0, 0xfff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a5de9aab8d8d4aaa"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x6, @can={{}, 0x0, 0x0, 0x0, 0x0, "b581593a34e71e03"}}, 0x48}}, 0x0) 00:57:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) capget(&(0x7f0000000040), &(0x7f0000000180)) 00:57:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:17 executing program 0: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:17 executing program 4: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:57:17 executing program 0: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:18 executing program 4: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 00:57:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000"], 0x14}, 0x0) 00:57:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000fc0)={&(0x7f0000000080), 0xc, &(0x7f0000000f80)={&(0x7f0000000ac0)=@newpolicy={0xfc, 0x13, 0x721, 0x0, 0x0, {{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@dev}, 0xa, @in=@dev, 0x0, 0xe67c0a058acca4fc}]}]}, 0xfc}}, 0x0) 00:57:20 executing program 4: migrate_pages(0x0, 0x8001, &(0x7f0000000000), 0x0) 00:57:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@ipv6_newroute={0x24, 0x18, 0x11, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 00:57:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:57:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:57:20 executing program 0: socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 00:57:21 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) bind(r0, 0x0, 0x0) 00:57:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000280)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e772050000e8d7cc471600402810fadc5712f295bd0108186575efe5eb8f5972eaecff8b30ac32030e80fa01", 0x56, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 00:57:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:57:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x3, 0x0) creat(&(0x7f00000002c0)='./file0//ile0\x00', 0x0) 00:57:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240676285717070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) 00:57:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000540), 0x0}, 0x18) 00:57:21 executing program 0: socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 00:57:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:57:21 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) add_key(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 00:57:21 executing program 0: socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 00:57:22 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x0) 00:57:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000400, &(0x7f0000000680), &(0x7f000084effc), &(0x7f0000000200), &(0x7f00000000c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) 00:57:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240676285717070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) [ 922.114620] UHID_CREATE from different security context by process 2447 (syz-executor4), this is not allowed. 00:57:22 executing program 0: socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 922.400184] IPVS: ftp: loaded support on port[0] = 21 00:57:22 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) unshare(0x28020400) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote, [0xfe, 0x60000000]}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'erspan0\x00'}) 00:57:22 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 00:57:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="b17c045d19599a7afeb6d38265569af19743fb988ee04d318055e74b1a1ec11dceca42b5dc5cba902d9ee704a949e936448ccf6412793088a079a86cb48b2e2ee4cc5d803144f3a5838f46fc648e0edbe864d7494b182540f0012c92ad5f1f19049b8841", 0x64, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 00:57:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240676285717070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) [ 922.685448] QAT: Stopping all acceleration devices. 00:57:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 922.941906] psmouse serio8: Failed to reset mouse on : -5 00:57:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x85, 0x286) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x200000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r1, &(0x7f0000000140), 0x1c) [ 923.125010] IPVS: ftp: loaded support on port[0] = 21 00:57:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240676285717070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) 00:57:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) read(r1, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:57:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=';', 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 00:57:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x3) 00:57:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06027700a84306910000000b000f0035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 00:57:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00'}) 00:57:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240), 0x2) [ 924.098471] netlink: 'syz-executor2': attribute type 15 has an invalid length. [ 924.106322] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 924.114120] IPv6: NLM_F_CREATE should be specified when creating new route [ 924.121265] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. [ 924.129963] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 924.136611] IPv6: NLM_F_CREATE should be set when creating new route [ 924.143263] IPv6: NLM_F_CREATE should be set when creating new route [ 924.149819] IPv6: NLM_F_CREATE should be set when creating new route [ 925.462039] misc userio: Buffer overflowed, userio client isn't keeping up [ 928.831851] misc userio: Buffer overflowed, userio client isn't keeping up [ 932.611799] misc userio: Buffer overflowed, userio client isn't keeping up [ 936.182141] misc userio: Buffer overflowed, userio client isn't keeping up [ 940.351862] misc userio: Buffer overflowed, userio client isn't keeping up [ 942.453021] input: PS/2 Generic Mouse as /devices/serio8/input/input44 [ 942.671786] psmouse serio8: Failed to enable mouse on 00:57:43 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:57:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x8}}) 00:57:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) 00:57:43 executing program 2: mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000440)={0xff00}) 00:57:43 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1a6acc8"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x4}) 00:57:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x3) 00:57:43 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1a6acc8"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x4}) 00:57:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x3) 00:57:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)) 00:57:43 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000a40)={0x8}) 00:57:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)=@pptp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="2ddbf209a30f2984282c90555176439f2a0d98f1f5fe0bffedef1dd96de14f3e75fec54615f3ec31d4", 0x29}], 0x1, &(0x7f0000000740)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x13, &(0x7f0000000380)}, 0x0) 00:57:43 executing program 3: r0 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r0, &(0x7f0000000300)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb399fd15648c6649d63ccb67ff2b9b17c2f893c25d9415e1db63743e65e1b884cfea4976ba881d9e1339c543fbf86d9", 0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000100)) 00:57:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="e054c4ad1f4f0249c5229a656302a0bcd3", 0x11}], 0x1, &(0x7f0000000140)}, 0x0) capset(&(0x7f0000000240), &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 00:57:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1a6acc8"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x4}) 00:57:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x3) 00:57:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000a40)={0x8}) 00:57:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:57:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 00:57:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)="73797374656d2e706f7369785f61636c5f64656661756c748c", &(0x7f0000000cc0), 0x24, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000001700)}}, &(0x7f0000000200)) io_setup(0x85, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r2, 0x15) 00:57:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1a6acc8"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x4}) 00:57:44 executing program 2: unshare(0x400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000010c0)=""/4096, &(0x7f0000000000)=0x1000) 00:57:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030600100000000000003f9e0000000200130002000000000000000000000105000600200000000a002c4e41f20000000500e50000070000001f000000deffff020000000000000200010000000000000000020000000005000500000000000a00000000fffffffed71e810000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:57:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000a40)={0x8}) 00:57:44 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:57:44 executing program 4: shmget$private(0x0, 0xfffffffffeffffff, 0x880, &(0x7f0000ffb000/0x3000)=nil) 00:57:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xec4, 0x4, 0x1, 0x319, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 00:57:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000a40)={0x8}) 00:57:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0xe000, 0xe0, &(0x7f0000000000)=""/224}, &(0x7f0000000100)="2fe41f5c73c0", &(0x7f0000000140)=""/62, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) 00:57:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f0000000080)="9f5f074be2be1459ce649b6dac1fa1786ddd9998209927b07478836ce839f6c668abf2cb777da5f7d1645b3417733979c3dba4078aa51446208e6658365a4531e188d84ff6f11a547dfbc055168252e3bc96a552755013a6f315231aafddca055ff8d5b4837705813b4cb63f96e1e90780362a3d45c22775c7cda8b9d918b841f9207c32fca7e78db5e53961d4678a5850f80595816cdb3acaadcc86447f5fe411de259abfeff5a6", 0xa8) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 944.966302] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. 00:57:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) 00:57:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000280)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 00:57:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x11b, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 00:57:45 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 00:57:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) close(r2) close(r1) 00:57:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) [ 945.794368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 00:57:45 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 00:57:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000280)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 00:57:46 executing program 2: r0 = socket$inet6(0xa, 0x200000000080003, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:57:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x34}}, 0x0) 00:57:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) 00:57:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@updpolicy={0xfc, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1}, 0xf0ffff, @in=@multicast2, 0x0, 0x3}]}]}, 0xfc}}, 0x0) 00:57:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=@delsa={0x34, 0x11, 0x101, 0x0, 0x0, {@in6=@dev}, [@mark={0xc}]}, 0x34}}, 0x0) 00:57:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000280)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 00:57:46 executing program 2: r0 = socket$inet6(0xa, 0x200000000080003, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:57:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000000000)={0x0, 0x0, 0xa7, &(0x7f0000000040)}) 00:57:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x8000400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x25657552) 00:57:47 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:57:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000000540), 0x40000000000022b, 0x20007ffc) 00:57:47 executing program 2: r0 = socket$inet6(0xa, 0x200000000080003, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:57:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000280)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 00:57:47 executing program 1: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 00:57:47 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x8, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a290fd73"}, 0x0, 0x0, @fd, 0x4}) 00:57:47 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)='\x00', 0x1, r0) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, r1) 00:57:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3e0000004e001f00ff03ce35588605000a04f5110800010042342d79d174e26b020100020800028001cba800b6f7f796276f3345baf37f54de5a860ba362", 0x3e) 00:57:47 executing program 2: r0 = socket$inet6(0xa, 0x200000000080003, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:57:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getdents64(r0, &(0x7f0000000df0)=""/528, 0x4227e97c) getdents64(r0, 0x0, 0x0) 00:57:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) 00:57:48 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 00:57:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 00:57:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:57:48 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:57:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x500e, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) 00:57:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='O']) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:57:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200), 0x20) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 00:57:48 executing program 3: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) 00:57:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000", 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 00:57:49 executing program 3: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) 00:57:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x500e, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) 00:57:49 executing program 3: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) 00:57:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200), 0x20) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 00:57:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000400)=[{0xc}], 0xc}}], 0x1, 0x0) 00:57:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000", 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 00:57:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x600) ioctl$int_in(r0, 0xc0000800005000, &(0x7f0000000000)) 00:57:50 executing program 3: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) 00:57:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x500e, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) 00:57:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200), 0x20) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 00:57:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) 00:57:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000", 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 00:57:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x231, 0x3b0, &(0x7f0000000000), 0x0}, 0xfffffffffffffe7f) socketpair(0x800000000001, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)='tunl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='tunl0\x00') 00:57:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) 00:57:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) vmsplice(r0, &(0x7f0000000080), 0x1000000000000291, 0x0) 00:57:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200), 0x20) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 00:57:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x500e, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) 00:57:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000", 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 00:57:51 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) 00:57:51 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x39, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2, 0x3, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 00:57:51 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) setns(r0, 0x0) 00:57:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x33, &(0x7f00000002c0), 0x10) 00:57:51 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) 00:57:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) 00:57:52 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r2}, &(0x7f0000000080)) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027e, 0x0) 00:57:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/191, 0x9}) 00:57:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)}, 0x0) 00:57:52 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:57:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x36e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) close(r0) 00:57:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8000000000011e}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_ivalue=0x3}) 00:57:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/191, 0x9}) 00:57:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x7) sendfile(r1, r1, &(0x7f0000000180), 0x59d) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 00:57:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/110, &(0x7f0000000100)=0x8) 00:57:52 executing program 2: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)={0x1d, 0x0, 0x7fff}) 00:57:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 953.036325] : renamed from eql 00:57:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/110, &(0x7f0000000100)=0x8) 00:57:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:57:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/191, 0x9}) 00:57:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8000000000011e}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_ivalue=0x3}) 00:57:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 953.639492] : renamed from eql 00:57:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/110, &(0x7f0000000100)=0x8) 00:57:53 executing program 2: r0 = socket$inet6(0x10, 0x10000000000003, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 00:57:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/191, 0x9}) 00:57:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:57:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) [ 954.024653] netlink: 49 bytes leftover after parsing attributes in process `syz-executor2'. 00:57:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8000000000011e}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_ivalue=0x3}) 00:57:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/110, &(0x7f0000000100)=0x8) 00:57:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 00:57:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:54 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)) readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 954.547876] : renamed from eql 00:57:54 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886aeff71d45", 0x18, 0x0, &(0x7f0000f05ff0), 0x10) 00:57:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8000000000011e}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_ivalue=0x3}) 00:57:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 00:57:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 00:57:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:55 executing program 4: syz_emit_ethernet(0x3c9, &(0x7f0000001600)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 955.248781] : renamed from eql 00:57:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 00:57:55 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x20400) ioctl(r0, 0x4161, &(0x7f0000001f64)) 00:57:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 00:57:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 00:57:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) msgctl$IPC_RMID(r2, 0x0) 00:57:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 00:57:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 00:57:56 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180)) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:57:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f00000001c0)=[{}, {}, {}]}, 0x108) 00:57:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 956.687914] kernel msg: ebtables bug: please report to author: Valid hook without chain 00:57:56 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff67) 00:57:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:57:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x6, @pix_mp}) 00:57:57 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 00:57:57 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 00:57:57 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f0000000300)={0xa0}, 0xa0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) write$smack_current(r0, &(0x7f0000000100)='ramfs\x00', 0xfdef) 00:57:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 00:57:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020000000011000000000000380000000000000000000000000020000000000000000000777c3125152dbc00000000000000000000000000"], 0x48) 00:57:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 00:57:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socket$can_bcm(0x1d, 0x2, 0x2) close(r0) 00:57:57 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000000100)=@nl=@unspec, &(0x7f0000000040)=0x2b6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:57:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x11, 0x707000) 00:57:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x8001}], 0x10) sendto$inet(r0, &(0x7f0000000000)=']', 0x1, 0x4044, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) [ 957.971550] can: notifier: receive list not found for dev tap0 00:57:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:57:58 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) [ 958.220398] can: notifier: receive list not found for dev tap0 00:57:58 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f00000001c0)={{}, 'syz0\x00'}) close(r0) 00:57:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="0000000000b21dbe0b8e091bebc902126d888407c53b84edf32a2d34bf2576f0a900") r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) munlockall() 00:57:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x2e9) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 00:57:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) 00:57:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000003, &(0x7f0000000000)="c8ff3f23", 0x4) [ 958.775298] input: syz1 as /devices/virtual/input/input47 00:57:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 00:57:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) 00:57:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 00:57:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000019c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x9}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xffb5}}, 0x0) 00:57:59 executing program 0: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xa84f) 00:57:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 00:57:59 executing program 4: prctl$PR_GET_PDEATHSIG(0x26, &(0x7f0000000000)) 00:57:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="c0", 0x1}], 0x1, &(0x7f0000000940)}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 00:57:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) 00:58:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x802, 0x0) write$sndseq(r0, &(0x7f0000000380)=[{0x3fe, 0x0, 0x0, 0x0, @tick, {}, {0x8001}, @quote={{}, 0x0, &(0x7f0000000100)}}], 0xfdb8) 00:58:00 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 00:58:00 executing program 4: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000009446040900f9ddd9de020010eebf000ee9a90f798058439ed554fa07424adee901d2da75af1ed7a071fb35331ce39c5a2cac86b9038208fc6d9e2ea6e0d86f5faf8f8a5a4feb7127c8379d00b20d53fae9f81766c84d7cea0cda656c5a218b659923ab32825be006c4a17d0ad760ed988406fccb79c01da78bf734c766e7c7363c36b9") ioctl$DRM_IOCTL_RES_CTX(r0, 0x6612, &(0x7f0000000180)={0x309, &(0x7f0000000040)}) 00:58:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:58:00 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 00:58:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) 00:58:01 executing program 4: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000009446040900f9ddd9de020010eebf000ee9a90f798058439ed554fa07424adee901d2da75af1ed7a071fb35331ce39c5a2cac86b9038208fc6d9e2ea6e0d86f5faf8f8a5a4feb7127c8379d00b20d53fae9f81766c84d7cea0cda656c5a218b659923ab32825be006c4a17d0ad760ed988406fccb79c01da78bf734c766e7c7363c36b9") ioctl$DRM_IOCTL_RES_CTX(r0, 0x6612, &(0x7f0000000180)={0x309, &(0x7f0000000040)}) 00:58:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'veth1_to_bond\x00'}}, 0x1e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 00:58:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 00:58:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x3000000) 00:58:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = dup2(r1, r1) write$P9_RSTAT(r2, &(0x7f0000000140)={0x45, 0x7d, 0x0, {0x0, 0x60, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x15, "622e324d42239b86dadf61d21ff65f627974657300", 0x10, 'wlan1userselinux', 0x7, 'filter\x00'}}, 0x67) 00:58:01 executing program 4: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000009446040900f9ddd9de020010eebf000ee9a90f798058439ed554fa07424adee901d2da75af1ed7a071fb35331ce39c5a2cac86b9038208fc6d9e2ea6e0d86f5faf8f8a5a4feb7127c8379d00b20d53fae9f81766c84d7cea0cda656c5a218b659923ab32825be006c4a17d0ad760ed988406fccb79c01da78bf734c766e7c7363c36b9") ioctl$DRM_IOCTL_RES_CTX(r0, 0x6612, &(0x7f0000000180)={0x309, &(0x7f0000000040)}) 00:58:01 executing program 1: mlockall(0x6) io_setup(0x2, &(0x7f00000001c0)) 00:58:01 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 00:58:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 00:58:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1, 0x5a305ffb}}) 00:58:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00', &(0x7f0000000040)=""/126, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000280)}) 00:58:02 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) 00:58:02 executing program 4: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000009446040900f9ddd9de020010eebf000ee9a90f798058439ed554fa07424adee901d2da75af1ed7a071fb35331ce39c5a2cac86b9038208fc6d9e2ea6e0d86f5faf8f8a5a4feb7127c8379d00b20d53fae9f81766c84d7cea0cda656c5a218b659923ab32825be006c4a17d0ad760ed988406fccb79c01da78bf734c766e7c7363c36b9") ioctl$DRM_IOCTL_RES_CTX(r0, 0x6612, &(0x7f0000000180)={0x309, &(0x7f0000000040)}) 00:58:02 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 00:58:02 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200081}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 00:58:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000180)="012111aca023af22f0de0bb69f5be864aa83bf81a83ecacbf9cafb02e84176d6", 0x20}], 0x1, &(0x7f0000001940)}}], 0x1, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0xb9, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 00:58:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x6, 0x0, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x2}], 0x2}}}) 00:58:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 00:58:03 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) 00:58:03 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 00:58:03 executing program 2: unshare(0x600) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) 00:58:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 00:58:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2044}) [ 963.818313] netlink: 'syz-executor3': attribute type 16 has an invalid length. [ 963.835716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:58:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCGETA(r0, 0x5405, 0x0) 00:58:03 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) 00:58:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 00:58:04 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000700)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0xfd8d) getdents(r0, 0x0, 0x0) 00:58:04 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 00:58:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCGETA(r0, 0x5405, 0x0) 00:58:04 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, &(0x7f00000003c0)) 00:58:04 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) 00:58:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@setneightbl={0x24, 0x43, 0x211, 0x0, 0x0, {0x1f}, [@NDTA_NAME={0x10, 0x1, 'keyring-\\.\x00'}]}, 0xff35}}, 0x0) 00:58:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@l2, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x2be, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x821}], 0x1, &(0x7f0000000000)=""/50, 0x32}, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendto(r1, &(0x7f0000001640), 0xfffffffffffffe58, 0x0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 00:58:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000044c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0xff}}}, 0xe8) 00:58:05 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) fchdir(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) 00:58:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCGETA(r0, 0x5405, 0x0) 00:58:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000010}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:58:05 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f00001e4000/0x400000)=nil, 0x400000, 0x9) 00:58:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000200)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/115, 0x21f}, {&(0x7f00000000c0)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000ac0)=""/10, 0xa}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x6, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 00:58:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCGETA(r0, 0x5405, 0x0) 00:58:05 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000000)) 00:58:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x10000010005}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 00:58:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) close(r1) 00:58:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:06 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x0, 0x2}) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@l2, 0x3d, &(0x7f0000000100), 0x2d9, &(0x7f0000000000)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000), 0x206, &(0x7f00000012c0)}}], 0x2, 0x0) 00:58:06 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 00:58:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x10040463f2) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0xd00, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 00:58:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000002c0), 0x9b}, 0x20000081) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001340)=ANY=[@ANYBLOB="51d5bca4a2440df3e46b655076e21e3c8495b2c696d1c5c4206770d75867bffde06b33bf27de855c6a06b2283b5e2e1724241cd54ad6fd4dad41769723db2b4f2cf9b5220d1a7944b65368a586e00e009803f16e84"], 0x1) 00:58:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x280}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0x100000001}, {0x80}, 0x0, 0xfffffffffffffffc}) 00:58:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) dup2(r0, r1) 00:58:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 00:58:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580), 0x1000) 00:58:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 00:58:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x800, 0xb982}}) 00:58:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e7230010100", 0x2}) getgroups(0x2, &(0x7f0000000200)=[0xee01, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 00:58:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000000180)='GPL\x00', 0x80, 0xffe6, 0xfffffffffffffffe}, 0x48) 00:58:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") unshare(0x20400) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x841) 00:58:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 00:58:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000d80)="f6", 0x1}], 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 967.882285] input: syz1 as /devices/virtual/input/input49 00:58:08 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 00:58:08 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x0, 0x6, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) 00:58:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 00:58:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000d80)="f6", 0x1}], 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 968.544518] input: syz1 as /devices/virtual/input/input51 00:58:08 executing program 5: clock_nanosleep(0x9de93d86b6287201, 0x0, &(0x7f0000000280), &(0x7f0000000240)) 00:58:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000d80)="f6", 0x1}], 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 00:58:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)="57ac0e", 0x3}], 0x1, &(0x7f0000000840)=ANY=[]}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, &(0x7f0000000300)={&(0x7f0000000240)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "733fd573a93056ff3fcf9e74869b68d86a7c26c55cedb7ba673275b4496673568d9c7ded324b6e33bd664dc165b1ab54bec4798b9980070c8486fc72644cd18c"}, 0x48}}, 0x4008080) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000001c00)}}], 0x1, 0x0, &(0x7f0000001d80)) 00:58:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) [ 969.073132] input: syz1 as /devices/virtual/input/input52 00:58:09 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:58:09 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000a80)}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e3636f7367725665783a4465", 0x0) 00:58:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:58:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000d80)="f6", 0x1}], 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 969.819443] input: syz1 as /devices/virtual/input/input53 00:58:10 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x8915, 0x0) 00:58:10 executing program 0: socket$inet(0x2, 0x3, 0x0) 00:58:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:58:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x1, 0x2, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "b581593a34e71e03"}}, 0x20000448}}, 0x0) 00:58:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 00:58:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@setlink={0x2c, 0x13, 0x311, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 00:58:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 00:58:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) 00:58:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7eb35404e", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x3, 0x2}) close(r0) 00:58:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) 00:58:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, 0x0, 0x8000000) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000d4000000928e014000000000000000000000000000001cca000000e4ff38000000000018b7074db0cbed3531eb5bd40000000000070000000000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c"], 0x6f) 00:58:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:58:12 executing program 4: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0xcd}}, 0x0) 00:58:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) [ 972.438989] sg_write: data in/out 262108/69 bytes for SCSI command 0x0-- guessing data in; [ 972.438989] program syz-executor3 not setting count and/or reply_len properly 00:58:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 972.527655] netlink: 'syz-executor0': attribute type 21 has an invalid length. 00:58:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) 00:58:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 00:58:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000001dc, 0x8001) 00:58:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001fc0)={&(0x7f00000002c0), 0xc, &(0x7f0000001f80)={&(0x7f00000019c0)=@newsa={0x13c, 0x10, 0x409, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in6=@mcast2, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'authenc(sha256-avx2,ecb(cipher_null-generic))\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 00:58:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x0) 00:58:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 00:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x801, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 00:58:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 00:58:13 executing program 1: clock_settime(0xffc99a3b, &(0x7f0000000040)) 00:58:13 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 00:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x801, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 00:58:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x38, 0x21, 0x303, 0x0, 0x0, {0x2, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8}]}, 0x38}}, 0x0) 00:58:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/51, 0x33}], 0x1}}], 0x1, 0x0, &(0x7f0000000140)) 00:58:14 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 00:58:14 executing program 3: futex(0x0, 0x1000400000085, 0x0, 0x0, 0x0, 0x40000005) 00:58:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0xffffffffffffffff) 00:58:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x80000000000009) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x801, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 00:58:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) 00:58:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmmsg(r1, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000000240)='>', 0x1}], 0x1}}], 0x1, 0x20004001) 00:58:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x801, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 00:58:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0xffffffffffffffff) 00:58:15 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 00:58:15 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 00:58:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:58:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000009) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) close(r0) 00:58:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0xffffffffffffffff) [ 975.837432] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 975.910624] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 00:58:16 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x24000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000040)={0xfdfd, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5be8728"}, 0x0, 0x0, @fd, 0x4}) 00:58:16 executing program 5: unshare(0x8000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x2000046800) 00:58:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) fallocate(r1, 0x0, 0x0, 0x4) 00:58:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)='&', 0x1, 0x85, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001780)="ee", 0x1, 0x0, 0x0, 0x0) 00:58:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0xffffffffffffffff) 00:58:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 00:58:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x3ea) setresuid(r2, r2, r2) 00:58:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) 00:58:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 00:58:17 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0xffffdd86, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="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", 0xff0}], 0x1}, 0x0) [ 976.946715] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure [ 977.022524] binder: 28325:28328 ERROR: BC_REGISTER_LOOPER called without request [ 977.030354] binder: 28328 RLIMIT_NICE not set [ 977.035111] binder: 28328 RLIMIT_NICE not set [ 977.112774] binder: 28328 RLIMIT_NICE not set 00:58:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000004, 0x0, 0x13, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 00:58:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x5, 0x6, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="11", 0x0}, 0x18) [ 977.182948] binder: 28325:28337 BC_INCREFS_DONE node 83 has no pending increfs request 00:58:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) [ 977.254484] binder: BINDER_SET_CONTEXT_MGR already set [ 977.259881] binder: 28325:28328 ioctl 40046207 0 returned -16 [ 977.279598] binder_alloc: binder_alloc_mmap_handler: 28325 20001000-20004000 already mapped failed -16 00:58:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x2b, 0x1, 0x0) close(r1) [ 977.424604] binder: 28325:28328 ERROR: BC_REGISTER_LOOPER called without request [ 977.432630] binder: 28328 RLIMIT_NICE not set [ 977.481557] binder: 28325:28338 BC_INCREFS_DONE u0000000020ffa000 no match 00:58:17 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 977.539231] binder: undelivered transaction 82, process died. [ 977.548766] binder: undelivered TRANSACTION_COMPLETE 00:58:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, 0xfffffffffffffffe, 0x0) 00:58:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x5, 0x6, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="11", 0x0}, 0x18) 00:58:17 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) 00:58:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) 00:58:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x2b, 0x1, 0x0) close(r1) 00:58:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) [ 978.124690] binder: 28361:28362 ERROR: BC_REGISTER_LOOPER called without request [ 978.132700] binder: 28362 RLIMIT_NICE not set [ 978.137261] binder: 28362 RLIMIT_NICE not set [ 978.269080] binder: 28362 RLIMIT_NICE not set 00:58:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x5, 0x6, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="11", 0x0}, 0x18) [ 978.303575] binder: 28361:28362 BC_INCREFS_DONE node 88 has no pending increfs request [ 978.405626] binder: BINDER_SET_CONTEXT_MGR already set [ 978.411277] binder: 28373:28375 ioctl 40046207 0 returned -16 00:58:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000162, 0x0) [ 978.478416] binder: 28373:28375 ERROR: BC_REGISTER_LOOPER called without request [ 978.486509] binder: 28375 RLIMIT_NICE not set [ 978.535824] binder: 28373:28379 got reply transaction with no transaction stack [ 978.544252] binder: 28373:28379 transaction failed 29201/-71, size 80-8 line 2741 00:58:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) [ 978.597531] binder: undelivered transaction 87, process died. [ 978.601713] binder: 28373:28381 BC_INCREFS_DONE u0000000020ffa000 no match [ 978.632829] binder: undelivered TRANSACTION_COMPLETE [ 978.638188] binder: send failed reply for transaction 90 to 28373:28375 00:58:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x2b, 0x1, 0x0) close(r1) 00:58:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 00:58:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x5, 0x6, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="11", 0x0}, 0x18) 00:58:19 executing program 3: bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 979.023163] binder: 28391:28392 ERROR: BC_REGISTER_LOOPER called without request [ 979.031000] binder: 28392 RLIMIT_NICE not set [ 979.035865] binder: 28392 RLIMIT_NICE not set 00:58:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x2b, 0x1, 0x0) close(r1) [ 979.155293] binder: 28391:28392 BC_INCREFS_DONE node 95 has no pending increfs request 00:58:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter, &(0x7f0000000240)="5c947fcc9eb3", &(0x7f0000000040)=""/11, 0x0, 0x13, 0x0, &(0x7f0000000300)}) 00:58:19 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)) [ 979.441709] binder: undelivered TRANSACTION_ERROR: 29189 00:58:19 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) [ 979.490098] binder: undelivered transaction 94, process died. [ 979.512299] binder: undelivered TRANSACTION_COMPLETE 00:58:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) [ 979.536047] binder: undelivered TRANSACTION_ERROR: 29201 00:58:19 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sysinfo(&(0x7f0000000000)=""/241) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 00:58:19 executing program 3: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xfc], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x20111, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 979.814993] binder: 28412:28414 ERROR: BC_REGISTER_LOOPER called without request [ 979.854917] binder: BINDER_SET_CONTEXT_MGR already set [ 979.860470] binder: 28415:28416 ioctl 40046207 0 returned -16 [ 979.902767] binder: 28412:28423 got reply transaction with no transaction stack [ 979.910410] binder: 28412:28423 transaction failed 29201/-71, size 80-8 line 2741 [ 979.935866] binder: 28415:28416 ERROR: BC_REGISTER_LOOPER called without request 00:58:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000000)={{}, {0x80}}) [ 979.948555] binder: 28412:28414 BC_INCREFS_DONE u0000000020ffa000 no match 00:58:20 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x0, 0x1, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000008, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) [ 979.987307] binder: 28415:28425 got reply transaction with no transaction stack [ 979.995137] binder: 28415:28425 transaction failed 29201/-71, size 80-8 line 2741 00:58:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sysinfo(&(0x7f0000000000)=""/241) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) [ 980.133795] binder: 28415:28426 BC_INCREFS_DONE u0000000020ffa000 no match 00:58:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAF(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 00:58:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x384, 0x0, &(0x7f0000000180)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000600)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, &(0x7f0000000740)}) [ 980.389877] binder: release 28412:28414 transaction 98 out, still active [ 980.408964] binder: release 28412:28414 transaction 98 in, still active [ 980.416130] binder: send failed reply for transaction 98, target dead [ 980.422984] binder: undelivered TRANSACTION_ERROR: 29201 [ 980.428649] binder: send failed reply for transaction 100 to 28415:28416 00:58:20 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x0, 0x1, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000008, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) 00:58:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="acfb8e3b"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 980.684471] binder: 28444:28445 ERROR: BC_REGISTER_LOOPER called without request 00:58:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sysinfo(&(0x7f0000000000)=""/241) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) [ 980.728286] binder: 28444:28445 BC_INCREFS_DONE node 105 has no pending increfs request 00:58:20 executing program 3: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)='>', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000000)={r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'sm4-generic\x00'}, &(0x7f0000000300), 0xfffffffffffffdfb}) 00:58:21 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) [ 980.920983] binder: undelivered TRANSACTION_ERROR: 29189 [ 980.928781] binder: undelivered TRANSACTION_ERROR: 29201 00:58:21 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x0, 0x1, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000008, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) 00:58:21 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) close(r2) [ 981.230519] binder: undelivered transaction 104, process died. [ 981.253685] binder: undelivered TRANSACTION_COMPLETE 00:58:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sysinfo(&(0x7f0000000000)=""/241) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 00:58:21 executing program 3: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)='>', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000000)={r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'sm4-generic\x00'}, &(0x7f0000000300), 0xfffffffffffffdfb}) 00:58:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000004c0)=""/191, 0xfdaa}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xb, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 00:58:21 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x0, 0x1, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000008, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) 00:58:21 executing program 3: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)='>', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000000)={r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'sm4-generic\x00'}, &(0x7f0000000300), 0xfffffffffffffdfb}) 00:58:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f0000000340)) 00:58:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700002, r1}) 00:58:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) 00:58:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 00:58:22 executing program 3: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)='>', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000000)={r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'sm4-generic\x00'}, &(0x7f0000000300), 0xfffffffffffffdfb}) [ 982.486895] sctp: [Deprecated]: syz-executor5 (pid 28506) Use of struct sctp_assoc_value in delayed_ack socket option. [ 982.486895] Use struct sctp_sack_info instead 00:58:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newrule={0x28, 0x20, 0x705, 0x0, 0x0, {0x2, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 00:58:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 00:58:22 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000f40)={0x2, "c7f90a62b04a7f3e8e94b75914b10b7037f37668ed6aab454e940819cab0f325d14e29726b908777436e0d0bea351f74c8578f313a2b0693e97f5377824622e8507c698754ba6de626b55c17fffe8009345fe1743b5c4824fb5412429b1d4c1c056630912e99a32b22123d73f85822a6d22ab543038c7e86272cb8f8c7c0d85fb2da211db4ea89597abfdda1a980995e1762e8624bc0a7f40c59a17fe5b77ed919cef120d06d01330b53d02f0c5f75030b"}, 0xb9, 0x0) 00:58:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000013000)=0x4) close(r0) 00:58:23 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 00:58:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_int(r0, &(0x7f0000000200)="6367726f75702e6d61782e646570746800827f7d8f4cf18d707bc0f4259c0c40bf75a6a164efd0642ea57dc31df41e76161ec5d1d716fe6cb794969e33e674b1b2a1458cbaee8218050b387cbbe4c7a3b351934c2edc2bd0e77fd508ad48adc06b1c34f2d26869a2c5b9b3113813c83b4df3122cf37b4d6c67cbee5691325d2ba6d960ec985a", 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffff) 00:58:23 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x1000002002) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)='0', 0x1}], 0x1, 0x0) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 00:58:23 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000f40)={0x2, "c7f90a62b04a7f3e8e94b75914b10b7037f37668ed6aab454e940819cab0f325d14e29726b908777436e0d0bea351f74c8578f313a2b0693e97f5377824622e8507c698754ba6de626b55c17fffe8009345fe1743b5c4824fb5412429b1d4c1c056630912e99a32b22123d73f85822a6d22ab543038c7e86272cb8f8c7c0d85fb2da211db4ea89597abfdda1a980995e1762e8624bc0a7f40c59a17fe5b77ed919cef120d06d01330b53d02f0c5f75030b"}, 0xb9, 0x0) 00:58:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}}, 0x4c) 00:58:23 executing program 1: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)=0xfffffffffffffdc1) 00:58:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 00:58:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0ffb8d66061d588030fbbeabdcb95090001000004fcff0000040e05a50000", 0x58}], 0x1) 00:58:23 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000f40)={0x2, "c7f90a62b04a7f3e8e94b75914b10b7037f37668ed6aab454e940819cab0f325d14e29726b908777436e0d0bea351f74c8578f313a2b0693e97f5377824622e8507c698754ba6de626b55c17fffe8009345fe1743b5c4824fb5412429b1d4c1c056630912e99a32b22123d73f85822a6d22ab543038c7e86272cb8f8c7c0d85fb2da211db4ea89597abfdda1a980995e1762e8624bc0a7f40c59a17fe5b77ed919cef120d06d01330b53d02f0c5f75030b"}, 0xb9, 0x0) [ 983.955050] sctp: [Deprecated]: syz-executor5 (pid 28559) Use of struct sctp_assoc_value in delayed_ack socket option. [ 983.955050] Use struct sctp_sack_info instead 00:58:24 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x1000002002) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)='0', 0x1}], 0x1, 0x0) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 00:58:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}}, 0x4c) 00:58:24 executing program 1: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)=0xfffffffffffffdc1) 00:58:24 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000f40)={0x2, "c7f90a62b04a7f3e8e94b75914b10b7037f37668ed6aab454e940819cab0f325d14e29726b908777436e0d0bea351f74c8578f313a2b0693e97f5377824622e8507c698754ba6de626b55c17fffe8009345fe1743b5c4824fb5412429b1d4c1c056630912e99a32b22123d73f85822a6d22ab543038c7e86272cb8f8c7c0d85fb2da211db4ea89597abfdda1a980995e1762e8624bc0a7f40c59a17fe5b77ed919cef120d06d01330b53d02f0c5f75030b"}, 0xb9, 0x0) 00:58:24 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) 00:58:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}}, 0x4c) 00:58:24 executing program 1: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)=0xfffffffffffffdc1) 00:58:24 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x1000002002) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)='0', 0x1}], 0x1, 0x0) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 00:58:24 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net////\x00', 0x400610002, 0x0) 00:58:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 00:58:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 00:58:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}}, 0x4c) 00:58:25 executing program 1: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)=0xfffffffffffffdc1) 00:58:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net////\x00', 0x400610002, 0x0) [ 985.428350] sctp: [Deprecated]: syz-executor5 (pid 28607) Use of struct sctp_assoc_value in delayed_ack socket option. [ 985.428350] Use struct sctp_sack_info instead 00:58:25 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x1000002002) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)='0', 0x1}], 0x1, 0x0) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 00:58:25 executing program 2: r0 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') 00:58:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, 0x0) 00:58:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net////\x00', 0x400610002, 0x0) 00:58:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18}, 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:58:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [], [0xc1]}) 00:58:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xae, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x11, 0x0, @local, @ipv4={[0xffffff8d], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 00:58:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 00:58:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net////\x00', 0x400610002, 0x0) 00:58:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80000000030a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'vlan0\x00'}) [ 986.623984] sctp: [Deprecated]: syz-executor5 (pid 28648) Use of struct sctp_assoc_value in delayed_ack socket option. [ 986.623984] Use struct sctp_sack_info instead 00:58:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvfrom$unix(r0, &(0x7f0000000080)=""/228, 0xe4, 0x0, &(0x7f00000001c0)=@abs, 0x707000) close(r1) 00:58:26 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 00:58:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [], [0xc1]}) 00:58:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) 00:58:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80000000030a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'vlan0\x00'}) 00:58:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820f54c7beefeb5ba73590e50000000000200000", 0x18) 00:58:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r1 = socket(0x8000000002, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, 0x0, 0x0}, 0x108) 00:58:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [], [0xc1]}) 00:58:27 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:58:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 987.689718] kernel msg: ebtables bug: please report to author: Wrong len argument 00:58:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80000000030a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'vlan0\x00'}) 00:58:28 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r1 = socket(0x8000000002, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, 0x0, 0x0}, 0x108) 00:58:28 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x400000007ffffffd, 0x0) read(r0, &(0x7f0000000300)=""/246, 0xf6) 00:58:28 executing program 5: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f0000000180)=""/73, 0x16d}, &(0x7f00000000c0)}, 0x1a) [ 988.314068] kernel msg: ebtables bug: please report to author: Wrong len argument 00:58:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [], [0xc1]}) 00:58:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80000000030a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'vlan0\x00'}) 00:58:28 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r1 = socket(0x8000000002, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, 0x0, 0x0}, 0x108) 00:58:28 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000200)=""/176) 00:58:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000180)=@ethtool_ringparam={0x10}}) 00:58:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r1 = socket(0x8000000002, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, 0x0, 0x0}, 0x108) 00:58:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) [ 989.256110] kernel msg: ebtables bug: please report to author: Wrong len argument 00:58:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7fb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000240)='.', 0xa) 00:58:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 00:58:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:58:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000400)=""/193, &(0x7f0000000880)=""/97, &(0x7f0000000780)=""/127}) 00:58:29 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001be000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) 00:58:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x4) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) 00:58:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x73}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:58:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:58:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x20, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) finit_module(0xffffffffffffffff, &(0x7f0000000240)='cgroup2\x00', 0x0) close(r0) 00:58:30 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/124, 0x7c}], 0x1) 00:58:30 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x14, &(0x7f0000000440)) 00:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x10000000000002, r2, 0xa}) 00:58:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:58:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2) 00:58:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:58:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:58:31 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x14, &(0x7f0000000440)) 00:58:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f00000001c0)=[{r2}, {r1, 0x4}], 0x2, 0x80000001) 00:58:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', ':]proc(\x00'}, 0xf) 00:58:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000001a80)=[{&(0x7f00000007c0)='-', 0x1}], 0x1, 0x0) 00:58:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:58:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:58:31 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x14, &(0x7f0000000440)) 00:58:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/58, 0x3a}], 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10001) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000e00)=""/249, 0xf9}, {&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002340)=""/228, 0xe4}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f00000002c0)=""/62, 0x3e}], 0x5, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/37, 0x25}, {&(0x7f0000000f00)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:58:31 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:58:32 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000001a80)=[{&(0x7f00000007c0)='-', 0x1}], 0x1, 0x0) [ 992.072131] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 00:58:32 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x14, &(0x7f0000000440)) 00:58:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 992.137367] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 00:58:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:58:32 executing program 3: setrlimit(0x8, &(0x7f00000a3ff0)) mlockall(0x3) 00:58:32 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:58:32 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000001a80)=[{&(0x7f00000007c0)='-', 0x1}], 0x1, 0x0) 00:58:32 executing program 5: shmget$private(0x0, 0xffffffffff000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 992.660274] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 00:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 00:58:32 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getown(r0, 0x9) 00:58:32 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, &(0x7f0000000300), &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x2b0) 00:58:33 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:58:33 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x0) 00:58:33 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000001a80)=[{&(0x7f00000007c0)='-', 0x1}], 0x1, 0x0) [ 993.347785] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 00:58:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0xffffffff, 0x4) sendto$inet6(r0, &(0x7f0000000100)="020300000700000000000000fff5", 0xe, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x2000000000d, @mcast2}, 0x1c) 00:58:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 00:58:33 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:58:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400100000000022, 0xa, 0x0, "1760550f540400f0eb0300ef1e20000400000000000000000000da00"}) 00:58:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb000000000d4000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x306}]}) [ 993.854705] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 00:58:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 00:58:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x800031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 00:58:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') lseek(r0, 0x1000000000000000, 0x0) lseek(r0, 0x57, 0x0) 00:58:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 00:58:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @ioapic={0x2003, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x20}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x81, 0x3, 0x6, 0x0, 0x2}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x680}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb000000000d4000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x306}]}) 00:58:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00003268c80f27b23e8cfb6a6bd5c1f7e0771d8e09f89ea1856f3664c9afcedf02ed6eccbd2e91f530497250438443e72e"], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 00:58:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) close(r2) close(r1) 00:58:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb000000000d4000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x306}]}) 00:58:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00003268c80f27b23e8cfb6a6bd5c1f7e0771d8e09f89ea1856f3664c9afcedf02ed6eccbd2e91f530497250438443e72e"], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 00:58:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 00:58:35 executing program 5: r0 = userfaultfd(0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") socket$inet6_sctp(0xa, 0x5, 0x84) ppoll(&(0x7f0000000040)=[{r0, 0xa20c}, {r1}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0xc4a}, 0x8) 00:58:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xffffffff}, [{}]}, 0x58) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 00:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00003268c80f27b23e8cfb6a6bd5c1f7e0771d8e09f89ea1856f3664c9afcedf02ed6eccbd2e91f530497250438443e72e"], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 00:58:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 00:58:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb000000000d4000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x306}]}) 00:58:36 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 00:58:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ip6gre0\x00'}) 00:58:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 00:58:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 00:58:36 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1}, 0x0) 00:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00003268c80f27b23e8cfb6a6bd5c1f7e0771d8e09f89ea1856f3664c9afcedf02ed6eccbd2e91f530497250438443e72e"], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 00:58:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 00:58:37 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:58:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 00:58:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x0, 0x2, r2}) 00:58:37 executing program 1: fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES16], 0x2b13bbb6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0xd8) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14}, 0x14}}, 0x8801) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:58:37 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 00:58:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 00:58:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 00:58:37 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffe77) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffe37) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, &(0x7f0000000180)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x271) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x0, 0x1, [0x2]}}) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:58:38 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000300), 0x6) 00:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 00:58:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x20004, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xfdfdffff, 0xfffffdfd}) dup3(0xffffffffffffffff, r3, 0x0) dup3(r2, r1, 0x0) [ 998.164165] IPVS: ftp: loaded support on port[0] = 21 00:58:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 00:58:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000c, &(0x7f00000000c0)="e5", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xe) 00:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 00:58:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0xfffffffffffffff9, &(0x7f0000000240)) [ 998.934838] IPVS: ftp: loaded support on port[0] = 21 00:58:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:58:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x61, &(0x7f0000000000), &(0x7f0000000080)=0x28) 00:58:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) [ 999.383619] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 999.391186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 00:58:39 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, 0x0, 0x0, [0xfffffffe]}) [ 999.453462] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 999.461050] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 00:58:39 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000000300)={0x0, 0x0, 0x200}) 00:58:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x50}}, 0x0) 00:58:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:58:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 00:58:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="3b5ebbb901391860c2a6aeebdbf6afb10abb4a8112653b32394bb6eb5c81bbf2"}) [ 1000.043368] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 1000.050952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 00:58:40 executing program 2: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 00:58:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x50}}, 0x0) 00:58:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:58:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f0000000140)=0xb5) 00:58:40 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xf24) 00:58:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 1000.637372] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 1000.645118] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 00:58:40 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f0000000200)=0x10000039b) 00:58:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x50}}, 0x0) 00:58:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:58:41 executing program 4: unshare(0x28020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:58:41 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 1001.314868] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 1001.322630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 00:58:41 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 00:58:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000100)) 00:58:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 00:58:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x50}}, 0x0) 00:58:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000001540)) 00:58:42 executing program 5: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@generic={0x2, "19cf9bc35a21fedbcf3487d08bc447c247f55ac0d566317abc071b7a8362b19a1e0f4557809dca61e83a0aa0964522c6a54a784c0279f1aa26e879c6d2e4a1ff70c36105e6ef719ff1d06b55aac8f4578af07dfde8ab63d2be8205d17f0aa4cfb08a4398e77c6e83d5e2e0273abdab226e46d117cbdb4c0c3c5cd1e23edc"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)="ac", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x34000}], 0x1, &(0x7f0000002a40)}, 0x0) close(r0) 00:58:42 executing program 4: unshare(0x28020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:58:42 executing program 1: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f0000000240)="2f716b0c82d7327bf76f386e87d00e0a13bcd0b9efb1a8a6a957e91c764b578fbe34720a6ce2e9e596545a892a7a080d478cb80ce0773f7b1e3675fb19c49d01b5d3cf38ddd622dd3c645b4f93ea38f0cfe556cab5ab9d6ed926eb21fc645614e0ed76170d415b0afe98acc60aad7597dda51d36b7d99675e2d9a4e9bebe9759", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) 00:58:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 00:58:42 executing program 2: r0 = inotify_init() fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1) 00:58:42 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 00:58:42 executing program 4: unshare(0x28020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:58:42 executing program 1: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f0000000240)="2f716b0c82d7327bf76f386e87d00e0a13bcd0b9efb1a8a6a957e91c764b578fbe34720a6ce2e9e596545a892a7a080d478cb80ce0773f7b1e3675fb19c49d01b5d3cf38ddd622dd3c645b4f93ea38f0cfe556cab5ab9d6ed926eb21fc645614e0ed76170d415b0afe98acc60aad7597dda51d36b7d99675e2d9a4e9bebe9759", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) 00:58:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 00:58:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240)='s', 0x1, 0x410b519, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x12002, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x70f000) 00:58:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x1c, 0x0, [], "eb50d4656c1878e7cccbd9daf0ed7e58eaa1b25b"}}}}}, &(0x7f0000000240)) 00:58:43 executing program 1: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f0000000240)="2f716b0c82d7327bf76f386e87d00e0a13bcd0b9efb1a8a6a957e91c764b578fbe34720a6ce2e9e596545a892a7a080d478cb80ce0773f7b1e3675fb19c49d01b5d3cf38ddd622dd3c645b4f93ea38f0cfe556cab5ab9d6ed926eb21fc645614e0ed76170d415b0afe98acc60aad7597dda51d36b7d99675e2d9a4e9bebe9759", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) 00:58:43 executing program 5: munmap(&(0x7f000057f000/0x1000)=nil, 0x1000) mremap(&(0x7f0000581000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000057f000/0x3000)=nil) 00:58:43 executing program 4: unshare(0x28020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:58:43 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x1000004, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x13, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406301}], 0x0, 0x0, &(0x7f0000000140)}) 00:58:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240)='s', 0x1, 0x410b519, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x12002, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x70f000) [ 1003.837536] binder: 29202:29203 ioctl c0306201 20000180 returned -14 00:58:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="01"]}]}, 0x1c}}, 0x0) 00:58:44 executing program 1: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f0000000240)="2f716b0c82d7327bf76f386e87d00e0a13bcd0b9efb1a8a6a957e91c764b578fbe34720a6ce2e9e596545a892a7a080d478cb80ce0773f7b1e3675fb19c49d01b5d3cf38ddd622dd3c645b4f93ea38f0cfe556cab5ab9d6ed926eb21fc645614e0ed76170d415b0afe98acc60aad7597dda51d36b7d99675e2d9a4e9bebe9759", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) 00:58:44 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000240)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "318e18", 0x10, 0x88, 0x0, @local, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb1024", 0x0, "725683"}}}}}}}, &(0x7f0000000000)) 00:58:44 executing program 5: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 00:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240)='s', 0x1, 0x410b519, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x12002, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x70f000) 00:58:44 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002a00)=ANY=[]}, 0x0) recvmsg(r0, &(0x7f00000029c0)={&(0x7f0000000840)=@l2, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000002940)=""/122, 0x7a}, 0x2061) 00:58:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d]}}, 0x1c) 00:58:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="01"]}]}, 0x1c}}, 0x0) 00:58:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x4e}, {&(0x7f0000000340)=""/22, 0x1c}], 0x1c, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:58:45 executing program 5: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 00:58:45 executing program 4: creat(&(0x7f00000000c0)='./bus\x00', 0x0) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2) 00:58:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240)='s', 0x1, 0x410b519, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x12002, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x70f000) 00:58:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x2, 0x0) 00:58:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="01"]}]}, 0x1c}}, 0x0) 00:58:45 executing program 5: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 00:58:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 00:58:45 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:58:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="01"]}]}, 0x1c}}, 0x0) 00:58:46 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000900)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 00:58:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xb9, 0x0, 0x0, 0x2cf) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) shutdown(r0, 0x0) 00:58:46 executing program 5: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 00:58:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x24, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x80000000ca, 0x0, 0x0) 00:58:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f0000000240)={0x0, r2+30000000}, &(0x7f0000000280), 0x8) shutdown(r1, 0x0) 00:58:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 00:58:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001680)={0x2, 0x10000004e20, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f000000b080)=[{{0x0, 0x0, &(0x7f00000075c0)=[{&(0x7f0000004100)=""/191, 0xbf}], 0x100001b5, &(0x7f0000007640)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f000000b2c0)) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) accept$alg(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000005f760000f76e3020000000"], 0x1}}, 0x0) recvfrom$inet6(r3, &(0x7f00000016c0)=""/165, 0xa5, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:58:47 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x0, 0x0, 0xfffffffffffffffd) 00:58:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x996) 00:58:47 executing program 4: pipe(&(0x7f0000000000)) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d) 00:58:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd}}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:58:47 executing program 0: timer_create(0xfffffffffffffff9, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), &(0x7f0000000140)}}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000300)) [ 1007.597389] syz-executor3 (29317): /proc/29317/oom_adj is deprecated, please use /proc/29317/oom_score_adj instead. 00:58:47 executing program 2: utimes(&(0x7f00000012c0)='./file0\x00', 0xffffffffffffffff) 00:58:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x4, 0xfffffff0}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 00:58:48 executing program 3: r0 = socket(0xa, 0x801, 0x0) r1 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000000)) 00:58:48 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r0, r1}, &(0x7f0000000140)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'tgr160\x00'}, &(0x7f0000000380), 0x3a}) 00:58:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) shutdown(r1, 0x0) 00:58:48 executing program 1: r0 = socket$unix(0x1, 0x805, 0x0) keyctl$assume_authority(0x10, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 00:58:48 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)) 00:58:48 executing program 2: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x349800, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000040)=""/45}, 0x18) 00:58:48 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) get_robust_list(r1, &(0x7f0000000480)=&(0x7f0000000440)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)}}, &(0x7f00000004c0)=0x18) 00:58:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 00:58:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) shutdown(r1, 0x0) 00:58:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 00:58:49 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 00:58:49 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000100), 0x80000001) 00:58:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:58:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 1009.916071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1010.009398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:58:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) shutdown(r1, 0x0) 00:58:50 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000000100)=0xc) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3a000}], 0x200000000000000f, 0x0) 00:58:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xf87) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000000}) 00:58:50 executing program 1: mount(0x0, &(0x7f00000001c0)='.', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 00:58:50 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 00:58:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") request_key(&(0x7f000000aff5)='pkcs7_test\x00', &(0x7f00000000c0)={'\x00@\x00', 0xffffffffffffffff, 0xfeffffff00000000}, 0x0, 0x0) 00:58:50 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:50 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 00:58:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) 00:58:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000763fc487bc250f0017"], 0x10}], 0x1, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) 00:58:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) shutdown(r1, 0x0) 00:58:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 00:58:51 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f00000002c0)) 00:58:51 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0xb7) 00:58:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 00:58:52 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:52 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f00000002c0)) 00:58:52 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x1ffffffe}) 00:58:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f00002ca000/0x2000)=nil, 0x2000) 00:58:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 00:58:52 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 00:58:53 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f00000002c0)) 00:58:53 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @empty, @multicast1}, 0xffffff5e) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140), 0x1) 00:58:53 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 00:58:53 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f00000002c0)) 00:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x4c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x4c}}, 0x0) [ 1013.790995] netlink: 'syz-executor5': attribute type 9 has an invalid length. 00:58:53 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 00:58:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 00:58:54 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) sigaltstack(&(0x7f00006e9000/0x4000)=nil, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 00:58:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000000300)}) 00:58:54 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:54 executing program 3: r0 = msgget$private(0x0, 0x8000000000000011) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000240)=""/83) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000580)=""/213) openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000017c0)={{0x0, @empty, 0x4e21, 0x3, 'lc\x00', 0x0, 0x7}, {@broadcast}}, 0x44) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x76) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e20, @remote}, {0x307, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'vcan0\x00'}) clone(0x20020102100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000180)="1f0000000104ffce9e67fa5eaca2710bf305010008000100010423dcffdf00", 0x1f) [ 1014.293455] binder: 29513:29516 transaction failed 29201/-22, size 0--1 line 2973 [ 1014.406407] binder_alloc: binder_alloc_mmap_handler: 29513 20001000-20004000 already mapped failed -16 [ 1014.406909] binder: BINDER_SET_CONTEXT_MGR already set [ 1014.421471] binder: 29513:29516 ioctl 40046207 0 returned -16 00:58:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) [ 1014.551794] binder_alloc: 29513: binder_alloc_buf, no vma [ 1014.557461] binder: 29513:29524 transaction failed 29189/-3, size 0--1 line 2973 00:58:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0xfffffffffffffee6) [ 1014.625291] binder: undelivered TRANSACTION_ERROR: 29201 [ 1014.632969] binder: undelivered TRANSACTION_ERROR: 29189 00:58:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13, @rand_addr=0x3f000000}]}}}]}, 0x38}}, 0x0) [ 1014.901042] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 00:58:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:58:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)) [ 1014.987944] netlink: 'syz-executor0': attribute type 19 has an invalid length. 00:58:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000180)={@multicast2, @local}, 0xc) 00:58:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 00:58:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 00:58:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)='\n', 0x1) 00:58:55 executing program 5: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 00:58:55 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x2, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 00:58:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 00:58:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000001700)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x2b, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 00:58:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) 00:58:56 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0x9) read(r0, &(0x7f0000000040)=""/70, 0x46) shutdown(r1, 0x2) 00:58:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$int_in(r1, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r1, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18}, 0x18) 00:58:56 executing program 1: setrlimit(0x9, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0xec2, &(0x7f0000000040)) 00:58:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x2eb}]}) 00:58:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000001700)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x2b, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 00:58:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$rds(r0, &(0x7f0000000a00)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000140300000c0000000000000000000010180000000000000014010000020000000000000000000000"], 0x30}, 0x0) 00:58:56 executing program 0: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:58:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) syz_open_procfs(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 00:58:57 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0xfffffffe}, 0x2) 00:58:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000001700)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x2b, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 00:58:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)=[{0x10, 0x117, 0x4}], 0x10, 0x81}, 0x3}], 0x1, 0x8000) 00:58:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) syz_open_procfs(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) [ 1017.442650] psmouse serio10: Failed to reset mouse on : -5 00:58:57 executing program 4: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() [ 1019.772006] misc userio: Buffer overflowed, userio client isn't keeping up [ 1023.142045] misc userio: Buffer overflowed, userio client isn't keeping up 00:59:06 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:59:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000001700)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x2b, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 00:59:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) syz_open_procfs(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 00:59:06 executing program 4: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ftruncate(r0, 0x1fffc00000000000) 00:59:06 executing program 0: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:59:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) syz_open_procfs(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 00:59:06 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) [ 1026.922554] misc userio: Buffer overflowed, userio client isn't keeping up [ 1030.492041] misc userio: Buffer overflowed, userio client isn't keeping up [ 1034.701963] misc userio: Buffer overflowed, userio client isn't keeping up [ 1037.013035] input: PS/2 Generic Mouse as /devices/serio10/input/input55 [ 1037.231785] psmouse serio10: Failed to enable mouse on 00:59:18 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000200)='./file0/bus\x00', &(0x7f0000000000)='./file0/file0\x00') 00:59:18 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000600), 0x288) 00:59:18 executing program 0: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="00bc065bca180a6e50cec91df0a46f7a08a8878df3f85a0f209908eb2bb1000a65375cf559e31612e80a94105d903c20fe94000010f3460800000000000000923bd83c28b19f06fa0ad3744822b7dc94a2e98ffe6175a14668c0a1f83b80aef5a8c9ca7f9903000000000000007301b0c2775d2e10955895bc3d1c647bf17f47f217fefb7f27eb4bc3afbae09e854aba1cbd36b924a0524c53a267e45f575435a35649056d9eaa31233efc02c0886a388719e45831f981bec49df0b83acfdae902d1d2d9d8ebd2fbe5a00a7e7b8c5c193dee6892fb58697f91d67847b82d1c6edf482ccbf199291a32907e84bf22db201e1d14892cb72f0000000040dd2f47024076cf76d32bd510fb7b3c99cd895b3f9a9df5099b2c74adf7cea00d0365c653b14a59f726cc453cbace527a04e8da6ff1e3b69a02799ced0900be090000006766afc7addfd173a8d3fd7a14b7ddb3e56a7d051c78602936242f7d4a5907b0b27c94ab2448b925d88c6773e241a4b571ae1a644117cbaa313eaee35bee8d272d09f2854e7e296b356fb3033f7feb0000000000000000000000004d59985193400175e1470bf37e7a84b2475a97d36ac286013925767329ac92f70e0ab6f21b4301b5329bcba335e1d8352bd801e700861bc7860137d908b54dd7ca18cd8122b517d573973bdc56fceb911a8d0fb0421bf4f1eab5f9ed4a8066a630e4d80df78c3b5e364108567ba0b0649305376b1e6c611c292e4530ac5edf59c45d5bf4a8358e6bbe0d5f1ae05686"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:59:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:59:18 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:59:18 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 00:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0xa) 00:59:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 00:59:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000000380)={0x8, "32183d90e39658986065b09f39b9a3333f5d21a6b61ba9c4530d5e95cd111626a7d34a9aa2264d4413db7600cb0354292c0ec60089b039daa1e131bf65eb2206721f4cd5083ef5dfd9215dc65be842211fef432e4392847062742cdf1eadf37d24fbed80593c9a5f7ea6e2007f020439c2dab0b80d81cb33367b99c49016871000c8d02497c04c674ec0bc453e8b2c9a0f815145f70331f3be345c76071737fb6a89ebf8000430c481d4ff0077b6921ffd186e5df1b15bd24147583ad6a19ad3d520566632b87fa9b0d37287a453175ffd4014475ac1044fe71fd37411f3da88a27db13bf04a5f27b217d8f031935d12b7a04023340504ef2e83d5ceab0f963700672295a45813cac83834b73ec4f4ee7a4a990119339f8a10a952d5977660b360ee1be483af9703cebd424f03783bc0051bfd96b455ea32368a7a90a9f75bd69b17198f867358e0fcb6107b4d34ae438bbf6c83ff6bb9f6e0826faee25a4af1b5482056f492657c61a63fc73e2dfbb154b40dfd4cfae22fb0e11c3fd12eb4cd2669091d72200da268162d71bd0fdd037cb1da22816833488ef8d37b665d491db5028d4bc0c24f986e01ae6c56ef63a01159436cd71818a3938551b1e37ffa90e504ccae02af7cc47fb4c88ccafde3a3deb82e9e29331d4b13229d3a9af837cfe6a33c0a99ae41250495e83de857a951f2c62a30ab6f711b64c782792d26aafe4611996ef63f1d960fc3247bf83422c1e9086c1043c06936ae01667fe6e3da335901fc7dc81b862eea3188f3987913f5c530ffa2ee2548266747d129ad37a2979cf12560b91e08b97324d7569c6e7b2015f54f239cfc94631bd6b737737726e05cc85050195704195c9021a967868d894fd7eed6729e56b889c03b0dd95554a3859f4eaf24993ff60b27e2e7422657e0dced6a92ceabfaae8499d6935ce0155022c887e26077470c69ecbe2f64a97e690df831d0de4433b10d9be0cd1a496d889bfed99ca97278964a7685d1b4e8b9bd6a95bcd930cde3b240197859a2520de36baedcc65f769a6b0bd068dcc6c792475038e9340dcaa1ff5a600cf0541f5313dbddbf2a35dc34f3f064c7fa2fbf46a817b56e8a2052125ede68fdfa1c9307f7e13f6e9fc9c26a1a0920880ad3fe43d7736d48563ecc6b6e4ebda599e77201b673776bf0ec4d4dfb3e3f3803bd0b495a38dc145a66be0d363c48f3826532a67b88388af37cafc65d9c508ef5fb6865a12af6ca6a83b8e215c2ae65b91fc73aee786abc728609a12575cb0f3e8614155abe823503040ecb758085b78cde9dfcf3f8f57df006268cf665951523c70b24a1108e4b874e196e288ed99aa189af9a33b12d4f266243c094574c621ffa15fbc13ca8fc25978ca1287866b557ff68b5df2773b32ef93d704bc96d8a366880558a9546d05e2e93be2964df4cce390fe4484ade83a9f65c630f0009cd62e0b8bf656c1e4a96434d80c7784115ab792a502cace364703a9c179113a6f4c8f70036e5af10de98d2e60e7e3ca75b23020bcd2a7ab077e20580f26f0436fa8df190c3f37d9da716605e69b2c2c0b865296709906bd24a0b9a83551dfa60c4ecb688f48f83f448ceb4e5e5755e02d074d9d59bbea32773928509e6cc464ba1fe3333bdff1e780caa97ce30086d47f5bc7528acb14be4e3ef220cc83e9a57dc53fa5abe12e8471819ed9a8aa8cd1ccc889aeeec816a61df64de5333cab8b08202281739e90ba004c2c4b9fc4954935a3b744fb981608b5820bfd782ac4f5b4ef87d574892cc910681daf4ecf4e59f01e6177ed178521c2831d5769f2716220eb178b878f1417cae61ed290e70aae1d6e7ac4d405b6446baf308bbe4ca3efd13c99332e7bbc169bd943e1d4f57aa8c00971a05e3a2948bd63e0e6c521a4ea48422eb95531e6263e485aca67f4dd010274fac45a39ed13cc8dcf29451591689bbe825700f2145da5d6a5eace23385f85be17fbd80d5cff29312911effef96e70da3721cac0f2ceb7eb25ff0773489ebe4887034ea31768968f9f8e4ca6e48a64ab2c8bf82e58d603f4aad304305878ed94186a1d6464b733b95c9b4f826f85b12c8f0008f177734cb621dc068f6791e6aa2ca6205b154c7128bcb66df711564d2e0508aa97804968e5c2f8a4c023207e72d96794a41874a820da867ea518afac3c8f23b1fe1069ea3774a439e2e00b0c4986012ec2a1f91a211a5aebe66bd0d01d1fda70f7c04606c527faae45c30f354123149110e2f7498b7d2af6919c535c36818708f79e865e905d1cc96b6f99a73be32cfde9dfce60ddae210b680569d7207076caa10bd1bd20c2a725cca9b2c343412759cbc04a94a9707753ef5da7ac052e1b5a32fe6ae8a65f89f9c3c97f20a10af3f4627bfa4cd8332525f7b6b8479d619342868cf1da0c85861978c2f000c7419d150eeb7d86cd9cd024d3d654b7a90ca7a315a3b9441f07aaf295629c8cfeb9e8bbe323eeac7506b048daf411b1c9dd6876124296172a95afb6e4cb90a214709fd3bf55de785b169f8c9e75a0e5ae287548c3389a0636fa8330fb76e56835eb6debd8942e60382ca7e0e57df83b3ecb099fcf7ca245367cba1f712f917497620b72870075c812b29015733b87eecd16a7adbdea035f673abbea44fb9c61cdae6e9e8e2961196bf7c70f4acd9084beb76abc11f1aab47fb04f08060622c851e5547c80e56780edbc70e3c9ac8aef6c866fa315e25c13e89b557cce982da12db58c55737bbbdec98d24ab9ebe01b15f5a5025da98ba3297a29b19f2f8b93d3261bbcd3f9a497fa935daabaad15eae831e429f296c81543ca86b036d335c02df94d4a50004ccfa6d30f799ec03d366c41084b9bea1ebd9c2740e339179b26a38dd2c0b8d8ae925b6a8e246ab6f303bce9078ce2c9559c3232e1acfd51753450e0835e9bd7a6c5352d24a05a0812801f745e46f534be0d4820433374887649257d4fb54b51bfdcb01fcdaa130d77cbf89900c92f2c0696b9b1b57604893a9fac824bb4bc632922439edb96102e497d8f0e1606caef803a88e1031a9ff55d9da0acfe62d5e1b1bcbdeca9c3563e6e63fd82c665c4cc6fc3ca8e86ab6b6d8e1cc12811780960d3be7810381f71921f45422a4be83e409da5c2bd656800b38654d947c583a05a8f997e0b8adf31f5cdfe9bdb92c6cd901477a42406b97456da4a1efba781e6f74013ad4b3fc4a5104df5130eaef17a36aed6359e72acb636b348471b814e725a8fec40ce7aa05ea59b14fcbdc1fa2887f64e5bb3cb25b199b7ff77d6bb587b9aa1c176ff352eea639defc41a5bb5b8d66be8b5b0dc4df783d0e26bbd001d79341e865eb425d0e2b5a392e7fb04b0da74b331860a1b3bf7cc17981302973bbf8c148b4722a97f5d5e97958134d7d7e745048c92ebd2ea4d7e85cddb46ecd38f0dd583bc535f12727e78108a5046fb5aa0050423888ea1d64f56b7d91e39efd5cb28f0eef390dddf23ec7aee2ba2ed57a996c93223cfdc6e2a583b1f291334cad45133643e2e5914dabbd2404ff387a3ba05d79483fc0b409322521df0225ad4240823536b3342533c04d01385f6d8e00cb87f9d62a20bae27ea5fd16cd3062836f39b6f07e92c979651c83eec1edff8fefeb8676a8019cfea386f3a187994f4cd1ff0e1b85d86d3c784a0315c00adee43b0e48cfcaf6b021f24cae91265abb605a511bbc42a7a0e34ba3d2474089b0897f1bbae9f975ee77edc471fb9bcbd8988070e9c152f85f2eacfd4811b8e7a04142946be28cfa6d0d393e776059273ae8e0b3ab9b68c2cf260ffa4413a8ce2074d1b1da40087d39ae8c89d8dd906914d197db624f033a1ae4d1b4e51d9e7691bdc62e2a1a46a95661ac398fd3ae05f5180cbd9680db9e00bb8a8e749362fde244a0fda146859cd4e72775c7e3fb2c8685477c2c43d465249aff720d5e355e72743e7d2b2d9179fb0e259c6f824feff39b3ca318fd582149dcd6d2d8a1d541247c5dbb558d470e9e01deb2b100470be3a87977cc4f14ab20f9ce9d34acdde47250844c315e871d2dcae11a29bd8dee6a52e575d2fcbc1557c4f1538d89703dfe265dcdaaf2e71e0b1c17d0159a6c27bf59783318a283ff6038392d804e1b4e5457fd662c2673be01fa9ea47ab3c730915a6d6a046f357b90a6dc35702d1ba4b4a1976c0ea960483b0c3436b624158061626d479d1c9d16a893d7baf99928ae006004b03c03f2c2a6dc6e52e51e915a7f63068a9054b23c7f4feb044ccd511c7a4550d5ec53af7075f9085832e3609bfebf9cdcc2e747acc4bc68202acc43a0c696e599a4b52de1da2a066d03e0ed22bb25034d5c642b6f7c29c5d47f19b1256a8cf7dfc555fb2f03ef6088c579d511fe799f940f4872e85c39cef2c7b038b14793f5e2c00c0fd8b4632ef06c36d28b36b2d2c982f492ac50ee17e252892b1bef25dadf4c0d2d7707d67afe6a4ac9e2c15d5004be2995a0877038abcee7785ba7af350eb9c0a410fe13bf2cdf17e76a8b26570b81a20ee0fa7a34a1ba3acea614dc58a629df65f59d92e37ac69677d7150ef2b3185141112b86b0167df6bdc609d07e282196927b9e866859a69554f14680d0fe719f0c51f153d9b674adf631abb207726d2d4f2f39b87e5264a5e48c055af8fc7145167ea685e35c6bebb18110c061771ccb54814b414640fdcb3558726e6247d8b7ef38d6abeefb8aa2678ee081532d57930d81d1285355a82d1fa63d674a8e5090f3fbda8e7de52c3867b7669f6730ea84e547df73bf86e6b2dccf469f00222694713473a3d52c4ea19544ff75300de7147e8dba767a7774a2791ea71bd8f3dca42e6753eea943904f9bee6f1f18b592052833b26622e9ac15f36bf42127015dce6bd50acca0f3d9bd0c59bb1f72986a08bf2cabdb946e6f481928f90a522ba2d5f4cdba9ee6610446c465fd62ccadb5ff6f5c2d4356d5a0da2e6d1f821396caa585f2b3d7b3f8a7b1e3b95943f6fd24f55d0e4c9ff8446a4bde978c092c0bd19298efc605edee7f705aa93dacc707a5d18d417aeacc9970816c12f38e180e93b9e1fd2522fc4fea266945c8871e9e5bcb8a9605350ed40a1c0cd6e1f70be37219cf8cc1bc2ca013094999fb8e4d26d2001179f4d2d6a0c89cd45677037c2a282231aa044793ea533a63a3562c28a4e744864b6e7a10d91d3bd45079f2c28c721273fab7804af99125c7d3ab9efbae49d7c32256b4777ebd75618a57feb3180e04fd847d7168eaa9d4c74afffa03e70d6da7103829bd0d3aac38431c9dd8f59cfcb5101ab3cde6f78a53f85ed3e99e38c05cfca4258d50abce2985c34d778ad74baff6cc55ef25cd2935d61c5490cd577eb6840672f493008f1c6eefa05f88af23d647888131a27f28f1e363d4bf55db47982682a980a474f7476fa8205fdf68f6e2b8c83af13a802e4775f371a63995363580738d8ca2d53f27bfc69975803d581d8be9deeb8372004db898e9696900c1390945301e815607954ef4e48abe7be87ec7ffd82f429c7a2de526d87a98f57ca38ceb5a8891a58882d601b873f16cc67d6ce74d759b8b84bac4d1cd102a2f8fa445131ad5f316b0cbf54af62d4c3f3dd3adb0c4a993a7253cc819bf3f9dace35cccf82cf84fad86941dd9f02c3a8b8e921ab40d55fbbecff127c84c9bc01a0b8a6f86953b328960990b1437d7c6425727a0db4d792d9037ac98a4dc0309900f7f625cff4f9b3bb09539f73365ee9bc343c140a766de400ce8d78e6248b9816e5072231cef90ea9851eafdb60", 0x1000}, 0x1006) 00:59:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 00:59:19 executing program 0: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:59:19 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 00:59:19 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="4b90f2bc832654", 0x7}], 0x1}}], 0x1, 0x0) r6 = dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:59:19 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b62, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000500), 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "41319f90767727f198a4ee3be3b94a3b"}) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000640)={&(0x7f0000000540)=""/203, 0xcb}) 00:59:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x8000}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) 00:59:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 00:59:19 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="eff1d13d13ae", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 00:59:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 00:59:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) close(r1) 00:59:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 00:59:20 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x2c) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) 00:59:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, 0xfffffffffffffffd) 00:59:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={"73797a5f74756e0000000000f3ffffff", 0x0}) bind(r0, &(0x7f0000000040)=@ll={0x11, 0x1d, r1, 0x1, 0x0, 0x6, @local}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 00:59:20 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 00:59:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0xffffffffffffffff) 00:59:20 executing program 1: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:59:20 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0xb91eb34, 0x2, 0x0, "b50850c9f423e99b399e9c01c0eca0ffefffff7982223578827a00"}) 00:59:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 00:59:21 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x360}, 0x0) 00:59:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 00:59:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvmmsg(r0, &(0x7f0000005bc0)=[{{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001a80)=""/6, 0x6}, {&(0x7f0000001bc0)}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x3, &(0x7f0000002e40)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000005d00)) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00000001c0), 0x21d, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 00:59:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)='&', 0x1}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) write$FUSE_ENTRY(r1, &(0x7f0000001280)={0x90}, 0xfffffcfb) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 00:59:21 executing program 2: r0 = memfd_create(&(0x7f0000000200)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2ec89f0ea42d92812b92ad004ea9572f692cb0b392ec668f7e50dfa9a626715e47e254687c9e1e2035d755b5cb25e7f2349a6bc6d38ddd125ab0a3520eb0f6f30e06a5", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="3d909f540000f500"], 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffffff01) 00:59:21 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}, 0x0) 00:59:22 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvmmsg(r0, &(0x7f0000005bc0)=[{{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001a80)=""/6, 0x6}, {&(0x7f0000001bc0)}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x3, &(0x7f0000002e40)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000005d00)) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00000001c0), 0x21d, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 00:59:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 00:59:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 00:59:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000200), 0xe7, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) 00:59:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x12, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0xfffffffffffffe8e, 0xfa00, {r2}}, 0xfffffe3c) 00:59:22 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}}, 0x14}}, 0x0) 00:59:22 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvmmsg(r0, &(0x7f0000005bc0)=[{{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001a80)=""/6, 0x6}, {&(0x7f0000001bc0)}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x3, &(0x7f0000002e40)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000005d00)) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00000001c0), 0x21d, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 00:59:22 executing program 1: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x2) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:59:23 executing program 4: io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x40000080806, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 00:59:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, &(0x7f0000000100)=""/149, 0x95, 0x0, &(0x7f0000000000)=@l2, 0x80) 00:59:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x1}) 00:59:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}}, 0x14}}, 0x0) 00:59:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) 00:59:23 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={"00000100000000008000"}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:59:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvmmsg(r0, &(0x7f0000005bc0)=[{{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001a80)=""/6, 0x6}, {&(0x7f0000001bc0)}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x3, &(0x7f0000002e40)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000005d00)) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00000001c0), 0x21d, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 00:59:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200000000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) 00:59:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}}, 0x14}}, 0x0) [ 1043.861246] input: syz1 as /devices/virtual/input/input58 [ 1043.965455] input: syz1 as /devices/virtual/input/input59 00:59:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000040000000000f5b2bf000004000000a7f6be57a80000000000000000080000000200"], 0x2a) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 00:59:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 00:59:24 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}}, 0x14}}, 0x0) [ 1044.274478] sd 0:0:1:0: [sg0] tag#6543 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 1044.283425] sd 0:0:1:0: [sg0] tag#6543 CDB: Read(6) 08 00 00 00 02 00 00:59:24 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f4634418dd25d766070") r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000140)) ptrace(0x10, r1) ptrace$peek(0x1, r1, &(0x7f0000000080)) [ 1044.333373] sd 0:0:1:0: [sg0] tag#6543 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 1044.342386] sd 0:0:1:0: [sg0] tag#6543 CDB: Read(6) 08 00 00 00 02 00 00:59:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000700040008000300000800005d14a4e91ee438", 0x39}], 0x1) 00:59:24 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:24 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x171) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) sendfile(r0, r0, &(0x7f0000000080), 0x10001) sendfile(r1, r0, &(0x7f0000000140), 0xa199) 00:59:24 executing program 1: r0 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0xfd) 00:59:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x24, &(0x7f00006cdffb), 0x0) 00:59:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x1, 0xe6d}) 00:59:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640), 0x28a}]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) io_destroy(r1) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:59:25 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f0000000100)=0x3c3) [ 1045.674264] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 00:59:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:59:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640), 0x28a}]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) io_destroy(r1) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:59:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 00:59:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x1, 0xe6d}) 00:59:26 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x5, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) 00:59:26 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 00:59:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) 00:59:27 executing program 0: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f60000ff008109f8000900f07f060107ec5cf98a", 0x1f) 00:59:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640), 0x28a}]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) io_destroy(r1) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:59:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1}}, 0x1b6) 00:59:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) 00:59:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"76657468303a270000ffbb92fa06b800"}) 00:59:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0xa000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:59:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x1, 0xe6d}) 00:59:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) 00:59:28 executing program 2: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) close(r0) 00:59:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640), 0x28a}]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) io_destroy(r1) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:59:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x84) 00:59:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) 00:59:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f0000000040), r1, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000280)=0x17f, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000580)={r2}) ioctl$void(r2, 0xc0045c78) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000300)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @sack_perm, @mss, @timestamp, @mss, @mss, @mss, @timestamp, @mss], 0x200000000000013c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 00:59:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x1, 0xe6d}) 00:59:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 00:59:29 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x20000008810c5721, 0x0) [ 1049.210988] IPVS: length: 13 != 8 00:59:29 executing program 5: seccomp(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) getuid() stat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) chroot(0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3f00) [ 1049.448706] IPVS: length: 13 != 8 00:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) [ 1049.510420] audit: type=1326 audit(1544230769.554:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30054 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 00:59:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) [ 1049.720187] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:59:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:59:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 00:59:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = socket(0xa, 0x3, 0x2) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs, 0x6e) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000180)) recvfrom$inet(r1, &(0x7f0000000080)=""/181, 0xb5, 0x0, &(0x7f0000000140), 0x70d000) [ 1050.288601] audit: type=1326 audit(1544230770.334:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30054 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 00:59:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0xfffffffffffffffa}) 00:59:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x581402, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x1, 0xffffffffffffff50) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x22fffd) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x20800001c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x2000000000000db, &(0x7f0000000000), &(0x7f0000000200)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) write$eventfd(r1, &(0x7f0000000040)=0x1, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000001c0)=0x2a1db5e1, 0x8) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0xfffffffffffffffc}], 0x1, &(0x7f0000000200)) 00:59:30 executing program 1: r0 = socket(0x1e, 0x804, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 00:59:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f0000000041000000001000", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000280), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x48, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0xfe38}}, 0x0) 00:59:31 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), 0x0, 0x0) 00:59:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 00:59:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 00:59:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x129100) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:59:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:59:32 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 00:59:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x0, @remote={0xac, 0x9}}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) 00:59:32 executing program 5: openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 00:59:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)) 00:59:32 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 00:59:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 00:59:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 00:59:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_getres(0x5, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 00:59:33 executing program 0: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000680), 0x0) 00:59:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000080)=0x4) 00:59:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a067fffffff8118473fd034480477a9773b42ca945f660094002e62459dc9a8000000000000008000f0fffeffe84900f3efa5e24beb0d43100001000208080041448741f700dd9d", 0x58}], 0x1) 00:59:33 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000080)=0xfff, &(0x7f0000000040)=0x1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000340)=0x24) 00:59:33 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 00:59:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 00:59:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 00:59:34 executing program 2: r0 = memfd_create(&(0x7f0000000200)='com.apple.system.Security\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000300), &(0x7f0000000240), 0x1000) 00:59:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto$unix(r0, &(0x7f0000000000), 0x30, 0x0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x5f) 00:59:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 00:59:34 executing program 1: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) 00:59:34 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b3562406b20cd37ed01cc00000000000000000000000000000", 0x4c}], 0x1}, 0x0) 00:59:34 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x80001a, &(0x7f0000000180)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write(r0, &(0x7f0000000200), 0x0) [ 1054.874339] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 00:59:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000280)) 00:59:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 00:59:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0xfffffffffffffffd) 00:59:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$l2tp(0x18, 0x1, 0x1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) 00:59:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x2, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="5c94", 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 00:59:35 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:59:35 executing program 2: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x72, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:59:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 00:59:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 00:59:35 executing program 1: clock_gettime(0xfffffffffffffff0, &(0x7f0000000180)) 00:59:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 00:59:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:59:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000937000)=0xffffffffffffffee, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) 00:59:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 00:59:36 executing program 2: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1'}, 0x4) [ 1056.364951] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 00:59:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 00:59:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="8e", 0x1}], 0x1, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) 00:59:36 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 80000000000000000357'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3b5, 0xfffffffffffffffe) 00:59:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 00:59:37 executing program 2: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1'}, 0x4) 00:59:37 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85}], &(0x7f0000000600)=[0x0]}}}], 0x76, 0x0, &(0x7f00000007c0)}) 00:59:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getaddr={0x18, 0x16, 0x715}, 0x18}}, 0x0) 00:59:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="8e", 0x1}], 0x1, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) 00:59:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) [ 1057.449385] binder_alloc: binder_alloc_mmap_handler: 30275 20001000-20004000 already mapped failed -16 [ 1057.493134] binder_alloc: 30275: binder_alloc_buf, no vma [ 1057.498960] binder: 30275:30286 transaction failed 29189/-3, size 24-8 line 2973 00:59:37 executing program 2: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1'}, 0x4) [ 1057.564458] binder: undelivered transaction 111, process died. 00:59:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$void(r0, 0x100000002205) 00:59:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="8e", 0x1}], 0x1, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) 00:59:37 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=@known="73797374656d2e706f7369785f61636c5f6163636573738c", &(0x7f0000000100)=""/54, 0x250) 00:59:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 00:59:38 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240), &(0x7f0000000200)=0x98) 00:59:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB='\x00']}, 0x79) 00:59:38 executing program 2: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1'}, 0x4) 00:59:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="8e", 0x1}], 0x1, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) 00:59:38 executing program 5: r0 = socket(0x10, 0x2, 0x2000000000c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) keyctl$dh_compute(0x17, &(0x7f0000001540), 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sm4\x00'}}) [ 1058.387479] kernel msg: ebtables bug: please report to author: entries_size too small 00:59:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) [ 1058.492679] kernel msg: ebtables bug: please report to author: entries_size too small 00:59:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0x214) 00:59:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, 0x0) 00:59:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x0, @dev, 0x6}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000008c0)=[@in={0x2, 0x4e21, @multicast2}], 0x10) 00:59:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0xff82}}, 0x0) [ 1058.983616] could not allocate digest TFM handle sm4 00:59:39 executing program 1: r0 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000010000002500000000002000"], 0x14}, 0x0) 00:59:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x9) 00:59:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:59:39 executing program 0: clone(0x2102009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) socket$inet(0x2, 0x0, 0x0) 00:59:39 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team_slave_1\x00', 0x7f}) 00:59:39 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 00:59:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:59:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000100)={'vlan0\x00', @ifru_hwaddr=@dev}) 00:59:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x6558, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 00:59:39 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000080)=""/22) 00:59:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x9) 00:59:40 executing program 5: r0 = socket(0x10, 0x802, 0xc) write(r0, &(0x7f0000000200)="1f0000000102ff05fd4354c0077ffff20503000800010004000100ffdf006b", 0x1f) 00:59:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x70f000) 00:59:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, "f8", [[]]}, 0x121) [ 1060.308187] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 1060.308187] The task syz-executor4 (30388) triggered the difference, watch for misbehavior. [ 1060.448308] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 00:59:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x9) 00:59:40 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) 00:59:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x70f000) 00:59:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x9) 00:59:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 00:59:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000857ff8)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)) 00:59:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000600)=[@acquire, @increfs, @release], 0x0, 0x0, &(0x7f0000000300)}) 00:59:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x70f000) 00:59:41 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000080)=""/22) 00:59:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x80000001) 00:59:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) accept4(r0, &(0x7f0000000140)=@generic, &(0x7f0000000000)=0x80, 0x0) 00:59:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 1061.981872] binder: BINDER_SET_CONTEXT_MGR already set [ 1061.987331] binder: 30439:30441 ioctl 40046207 0 returned -16 00:59:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x70f000) 00:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080), 0xf2, 0x0) 00:59:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000665000/0x4000)=nil, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:59:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) 00:59:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1, 0x27fd}, 0x8) 00:59:42 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, "73797a310001000000000000000000000000000000000000000000000000000000000000000000000000000000001d0a70b4d629f51a00", &(0x7f00000004c0)=['s\x00z'], 0x3, [], [0x2, 0x4]}) 00:59:42 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40200, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x80800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000180)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) bind$unix(r2, &(0x7f00000057c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xd, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='ip6tnl0\x00', 0x8}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7fffffff}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/221, 0xdd, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/145, 0x91}, {&(0x7f0000001340)=""/242, 0xf2}], 0x5}}], 0x3, 0x40000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005880)={'gre0\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 00:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080), 0xf2, 0x0) 00:59:43 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000080)=""/22) 00:59:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x9}) 00:59:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000002900000005000000b706000000000000"], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 00:59:43 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40200, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x80800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000180)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) bind$unix(r2, &(0x7f00000057c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xd, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='ip6tnl0\x00', 0x8}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7fffffff}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/221, 0xdd, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/145, 0x91}, {&(0x7f0000001340)=""/242, 0xf2}], 0x5}}], 0x3, 0x40000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005880)={'gre0\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 00:59:43 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) inotify_add_watch(r0, 0x0, 0xb0000002) 00:59:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080), 0xf2, 0x0) 00:59:43 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7fffffff}, 0xb) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) 00:59:43 executing program 1: futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) 00:59:44 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000080)=""/22) 00:59:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003a00)={&(0x7f0000000a40), 0xc, &(0x7f0000000000)={&(0x7f0000003740)=@expire={0x104, 0x18, 0x121, 0x0, 0x0, {{{@in, @in=@remote}, {@in6}, @in=@multicast2}}, [@mark={0xc}]}, 0x104}}, 0x0) 00:59:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 00:59:44 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40200, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x80800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000180)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) bind$unix(r2, &(0x7f00000057c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xd, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='ip6tnl0\x00', 0x8}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7fffffff}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/221, 0xdd, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/145, 0x91}, {&(0x7f0000001340)=""/242, 0xf2}], 0x5}}], 0x3, 0x40000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005880)={'gre0\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 1064.381043] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 1064.391141] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 00:59:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080), 0xf2, 0x0) 00:59:44 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80000006}) 00:59:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 00:59:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a60000000a8430891000000390009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 00:59:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f00000001c0)=""/22, 0x16}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f00000000c0)=""/190, 0xbe}], 0x5}, 0x0) 00:59:45 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40200, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x80800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000180)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) bind$unix(r2, &(0x7f00000057c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xd, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='ip6tnl0\x00', 0x8}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7fffffff}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/221, 0xdd, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/145, 0x91}, {&(0x7f0000001340)=""/242, 0xf2}], 0x5}}], 0x3, 0x40000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005880)={'gre0\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 00:59:45 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00006ba000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:59:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 00:59:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/1) 00:59:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x7fffffff}}) 00:59:45 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xf, @dev={0xfe, 0x80, [0xd025000000000000, 0x0, 0x25e0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 00:59:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) connect(r1, &(0x7f0000000200)=@in, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 00:59:46 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 00:59:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) 00:59:46 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$FITRIM(r0, 0x40084146, &(0x7f0000000040)) 00:59:46 executing program 0: munmap(&(0x7f000057f000/0x1000)=nil, 0x1000) mremap(&(0x7f0000581000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000057f000/0x3000)=nil) 00:59:46 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 00:59:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) 00:59:46 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x1000}, {0x7}, {0x7}], 0x3}}}) 00:59:46 executing program 1: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x101001) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:59:46 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 00:59:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x8921, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:59:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/201, 0xc9}], 0x5}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000000100)=@ipx, 0x26a, &(0x7f00000006c0), 0x1, &(0x7f00000061c0)=""/240, 0xff96}}], 0xc3, 0x0, &(0x7f0000000000)={0x77359400}) 00:59:47 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x1000}, {0x7}, {0x7}], 0x3}}}) 00:59:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [{0x0, 0x3, 0x0, [], 0xc0ffffff}]}}) [ 1067.195487] dccp_invalid_packet: P.Data Offset(68) too large [ 1067.239976] dccp_invalid_packet: P.Data Offset(68) too large 00:59:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcd}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 00:59:47 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 00:59:47 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0a3c5cc619deda49c8a75c854acd923146e62f586eb64695ca01abc162cce8504a2d02a8c7fbfb2dabdf84801fe2ea98bb377bff86c1281c3a055ebbaf26622e4a7a9d6d87a105fcdb21224854ae40eba9d1ea7241afb110a3f33b8a72e2086aa21483ce9a0a1d8819489e195f3b2a8989ee7a9530c962ec1774f625bc90f94935ea1281a361a5a77", 0xa1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}, &(0x7f0000000540)}) 00:59:47 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x1000}, {0x7}, {0x7}], 0x3}}}) 00:59:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000140), 0x1) 00:59:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x1f6) 00:59:48 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 00:59:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) dup3(r1, r2, 0x0) 00:59:48 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x1000}, {0x7}, {0x7}], 0x3}}}) [ 1068.187286] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:59:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) 00:59:48 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x1a}) 00:59:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 00:59:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 00:59:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x10000}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) [ 1068.816431] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1068.824067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1068.832841] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1068.840184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:59:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) dup3(r1, r2, 0x0) 00:59:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 00:59:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 00:59:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 00:59:49 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) [ 1069.438620] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1069.446166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1069.454948] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1069.462419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:59:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) dup3(r1, r2, 0x0) 00:59:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x17, 0x48, &(0x7f00000002c0)="2d74c9ad33e6dd6f3a2a26daeeddb5e5b2e2a5cedc235c8cd744700c985983a531ad887b7d5f7ac8ee5dcb71bcd9a7afa23170b021c247d33e15eade42c56af6366b48d568ffe4e2"}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x800ca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 00:59:49 executing program 2: r0 = socket$inet(0x2, 0x1000000000000003, 0x20000000085) recvmsg(r0, &(0x7f00000063c0)={&(0x7f0000005240)=@can, 0x80, &(0x7f0000006380)}, 0x41) 00:59:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) dup3(r1, r2, 0x0) [ 1070.154335] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1070.162165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1070.170738] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1070.178262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x71, 0x10000) shutdown(r2, 0x0) faccessat(r2, &(0x7f0000000200)='./file0\x00', 0x1, 0x1000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x204000, 0x40) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{}, {}, {}]}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x8, &(0x7f0000000340)=[{0x4c00000000000000, 0x9, 0x7ff, 0x5f45}, {0x0, 0x0, 0xffffffff, 0x2}, {0x0, 0x5, 0x0, 0xfffffffffffffb2d}, {0x10000, 0xfffffffffffffe01, 0x2, 0x2}, {0x7219, 0x3, 0xfc, 0x5}, {0x30, 0xffffffff, 0x4, 0x40}, {0x4, 0x1, 0x5, 0x6}, {0x7, 0xe8, 0x4}]}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xd1e, 0x0, 0x10000, 0xf23}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000080)={r5, 0xcf0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)) r7 = socket(0x840000000002, 0x3, 0xff) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r7, r8, &(0x7f0000000180), 0x100000001) rmdir(&(0x7f0000000480)='./file0\x00') 00:59:50 executing program 5: unshare(0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) 00:59:50 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 00:59:50 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 00:59:50 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x8) [ 1070.860921] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1070.868571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1070.877304] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1070.884829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:59:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x15, 0xc}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) 00:59:51 executing program 3: r0 = socket$kcm(0xa, 0x10000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 00:59:51 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0x405}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:59:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x4000) 00:59:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x15, 0xc}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) 00:59:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x58, 0x5f}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:59:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x15, 0xc}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) 00:59:52 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 00:59:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x481, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) close(r2) close(r1) 00:59:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 00:59:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x15, 0xc}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) 00:59:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 00:59:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:59:53 executing program 0: r0 = socket$kcm(0x10, 0x1000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="230000004a0081f8271a216d000000000a8bc36f7d79ce3263dac37b7459c609000000", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 00:59:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 00:59:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1073.775244] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 00:59:54 executing program 4: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x7f, 0x4) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80) 00:59:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001180)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)='n', 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x3ff, 0x7ff, 0x202, 0x5, 0x7edd, 0x2, 0x3, 0x1}}], 0x30, 0x40000}], 0x1, 0x40000) 00:59:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 00:59:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:59:54 executing program 4: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:59:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:54 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000000040)) fcntl$setpipe(r2, 0x407, 0x3f000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 00:59:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000840)={0x1, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:59:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 00:59:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000180)=0x400, 0x4) 00:59:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xb}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0xfeffffff, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:59:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 00:59:55 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x1000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 00:59:55 executing program 1: unshare(0x20400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000200)) 00:59:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 00:59:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c122285718070") r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) prctl$PR_CAPBSET_DROP(0x18, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 00:59:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 00:59:56 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x7, &(0x7f0000000400)) [ 1076.025169] sg_write: process 2867 (syz-executor4) changed security contexts after opening file descriptor, this is not allowed. 00:59:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 00:59:56 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x3631564e}}) 00:59:56 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0x8) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 00:59:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227f, &(0x7f0000000040)={0x47, ""/71}) 00:59:56 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000280)={0x611cb192, 0x800000000000006}) 00:59:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) 00:59:56 executing program 3: r0 = getpgrp(0x0) setpriority(0x2, r0, 0x0) 00:59:57 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) clock_gettime(0x0, &(0x7f000000d140)) recvmmsg(r0, &(0x7f000000cec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000008f40)=@un=@abs, 0x80, &(0x7f0000009100)=[{&(0x7f0000008fc0)=""/228, 0xe4}, {&(0x7f00000090c0)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x8}, 0x8000}, {{&(0x7f0000009140)=@xdp, 0x80, &(0x7f00000095c0)=[{&(0x7f00000091c0)=""/28, 0x1c}, {&(0x7f0000009200)=""/31, 0x1f}, {&(0x7f0000009240)=""/104, 0x68}, {&(0x7f00000092c0)=""/34, 0x22}, {&(0x7f0000009300)=""/72, 0x48}, {&(0x7f0000009380)=""/96, 0x60}, {&(0x7f0000009400)=""/175, 0xaf}, {&(0x7f00000094c0)=""/239, 0xef}], 0x8, &(0x7f0000009640)=""/199, 0xc7, 0x1f}, 0x2}, {{&(0x7f0000009740)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000009900)=[{&(0x7f00000097c0)=""/32, 0x20}, {&(0x7f0000009800)=""/214, 0xd6}], 0x2, &(0x7f0000009940)=""/243, 0xf3, 0x8}, 0x3}, {{&(0x7f0000009a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f000000cdc0)=[{&(0x7f0000009ac0)=""/20, 0x14}, {&(0x7f0000009b00)=""/4096, 0x1000}, {&(0x7f000000ab00)=""/85, 0x55}, {&(0x7f000000ab80)}, {&(0x7f000000abc0)=""/162, 0xa2}, {&(0x7f000000ac80)=""/4096, 0x1000}, {&(0x7f000000bc80)=""/153, 0x99}, {&(0x7f000000bd40)=""/98, 0x62}, {&(0x7f000000bdc0)=""/4096, 0x1000}], 0x9, &(0x7f000000ce80)=""/35, 0x23, 0x101}, 0x2}], 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="74756e6c3000000000000000e4a100", 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x0, 0x0, 0x0) 00:59:57 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="43b6e7954500c7b9dd0e55ee4223b0a8f7b15bd6d26594d39ea707e3fa30d6d046f348c663677a21014140b3a4d3336e1757489b3b914f52076f1ac56672baffbc507be6c52ecdc9cf0bec196bd9655c913e5efe2ad5c42eda03065b0b66de419a9815f0914b1d6cc0094861de380311030da4db5470ded9dd3bf3470f445e71b6ffae77d630368b5331b9fab64dd5f0e1a8df1eab9c34bbcc0ab6ef13d00b20037f79a0", 0xa4, 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) 00:59:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) 00:59:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x3b1, 0x0) 00:59:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @local}, @IFLA_CARRIER={0x8}]}, 0x34}}, 0x0) 00:59:57 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="43b6e7954500c7b9dd0e55ee4223b0a8f7b15bd6d26594d39ea707e3fa30d6d046f348c663677a21014140b3a4d3336e1757489b3b914f52076f1ac56672baffbc507be6c52ecdc9cf0bec196bd9655c913e5efe2ad5c42eda03065b0b66de419a9815f0914b1d6cc0094861de380311030da4db5470ded9dd3bf3470f445e71b6ffae77d630368b5331b9fab64dd5f0e1a8df1eab9c34bbcc0ab6ef13d00b20037f79a0", 0xa4, 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) [ 1077.499651] netlink: 'syz-executor0': attribute type 33 has an invalid length. [ 1077.508698] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 00:59:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x70, &(0x7f0000000340), &(0x7f0000000000)=0x2c2) 00:59:58 executing program 2: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) 00:59:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) accept4(r0, &(0x7f0000000000)=@pppol2tp, 0x0, 0x0) 00:59:58 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="43b6e7954500c7b9dd0e55ee4223b0a8f7b15bd6d26594d39ea707e3fa30d6d046f348c663677a21014140b3a4d3336e1757489b3b914f52076f1ac56672baffbc507be6c52ecdc9cf0bec196bd9655c913e5efe2ad5c42eda03065b0b66de419a9815f0914b1d6cc0094861de380311030da4db5470ded9dd3bf3470f445e71b6ffae77d630368b5331b9fab64dd5f0e1a8df1eab9c34bbcc0ab6ef13d00b20037f79a0", 0xa4, 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) 00:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xf000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x115000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)) 00:59:58 executing program 1: unshare(0x20400) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) 00:59:58 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="43b6e7954500c7b9dd0e55ee4223b0a8f7b15bd6d26594d39ea707e3fa30d6d046f348c663677a21014140b3a4d3336e1757489b3b914f52076f1ac56672baffbc507be6c52ecdc9cf0bec196bd9655c913e5efe2ad5c42eda03065b0b66de419a9815f0914b1d6cc0094861de380311030da4db5470ded9dd3bf3470f445e71b6ffae77d630368b5331b9fab64dd5f0e1a8df1eab9c34bbcc0ab6ef13d00b20037f79a0", 0xa4, 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) 00:59:58 executing program 1: r0 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040)=0x100e00, 0x1080005000) 00:59:58 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb5, 0x2) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) 00:59:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}], 0x1c) 00:59:59 executing program 4: utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 00:59:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0xffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) 00:59:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}], 0x1c) 00:59:59 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x6) 00:59:59 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f0000002500)=[{&(0x7f00000014c0)="c0fb994bce244be4", 0x8}], 0x1) 00:59:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) read$FUSE(r0, &(0x7f00000040c0), 0xffffffc8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 01:00:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 01:00:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0xffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) 01:00:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1000000013, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:00:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}], 0x1c) 01:00:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 01:00:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) dup2(r0, r1) io_setup(0x80000000006, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xfffffe73}]) 01:00:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0xffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) 01:00:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1000000013, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:00:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 01:00:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}], 0x1c) 01:00:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0xffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) 01:00:01 executing program 4: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 01:00:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1000000013, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:00:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0xfffffffffffffffe) 01:00:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 01:00:02 executing program 0: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x2}) 01:00:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) 01:00:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1000000013, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:00:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000340)={{0x4f4}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 01:00:02 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000000)) 01:00:02 executing program 4: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 01:00:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x1, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@remote, @broadcast}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 01:00:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000010ff000400050011802644", 0x22) 01:00:02 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) close(r0) 01:00:03 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x95) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r1) 01:00:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)="6c6f0000000000000200", 0x290) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:00:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x4, 0x2, 0x0, "37aa5adbf1caa08ead588308007c87cc76312cda5007c68e92820d40d69401c6"}) 01:00:03 executing program 4: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 01:00:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, "aaf67e332ae90265e81f5db7ba218a60864ffa123800948125a274fbe27e434795848ba43195f2ad492c53d20ee6df6262c2289001e6542093dc2721fb713aace2f606a9f4d4e8d1ab04da593c64027d84ab0700a8adc818212bad8cc33454576369ebab1cecd7a739c1258db45143333e664335854203bcd8a6cf27ae151cef"}}) 01:00:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0xfffffffffffffffe) 01:00:03 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x6, 0x85, 0x6}, 0x2c) splice(r0, 0x0, r1, 0x0, 0x810005, 0x2) 01:00:03 executing program 0: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = memfd_create(&(0x7f0000000000)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:00:03 executing program 4: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 01:00:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f2e726f75702e73746174003c23fb574b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 01:00:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_IF_NETNSID={0x8}]}, 0x3c}}, 0x0) 01:00:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x6, 0x85, 0x6}, 0x2c) splice(r0, 0x0, r1, 0x0, 0x810005, 0x2) 01:00:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), &(0x7f0000013000)=0x4) 01:00:04 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 01:00:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3b}}) 01:00:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000003c0), 0x0) 01:00:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_IF_NETNSID={0x8}]}, 0x3c}}, 0x0) 01:00:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x6, 0x85, 0x6}, 0x2c) splice(r0, 0x0, r1, 0x0, 0x810005, 0x2) 01:00:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x222c010000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0xfee3}}, 0x0) 01:00:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_IF_NETNSID={0x8}]}, 0x3c}}, 0x0) 01:00:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1, 0x20000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)) 01:00:05 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000540)=0x14, 0x0) recvmsg(r0, &(0x7f0000001680)={&(0x7f00000010c0)=@hci, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/93, 0x5d}, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 1084.991143] netlink: 'syz-executor4': attribute type 1 has an invalid length. 01:00:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x5, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000001340)=""/4096) 01:00:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x6, 0x85, 0x6}, 0x2c) splice(r0, 0x0, r1, 0x0, 0x810005, 0x2) 01:00:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_IF_NETNSID={0x8}]}, 0x3c}}, 0x0) 01:00:05 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) 01:00:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1, 0x20000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)) 01:00:05 executing program 5: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:00:05 executing program 2: creat(&(0x7f0000000340)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f00000003c0)='./file0\x00', 0x2) 01:00:05 executing program 0: unshare(0x8000400) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@pptp={0x18, 0x2, {0x0, @local}}, {&(0x7f0000001a40)=""/4096, 0x1000}, &(0x7f00000001c0)}, 0xa0) 01:00:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 01:00:06 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) 01:00:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"00001c0000000000001c9e000200", 0x811}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) 01:00:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) accept4(r3, &(0x7f0000000100)=@rc, 0x0, 0x0) 01:00:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1, 0x20000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)) 01:00:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) [ 1086.608084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:00:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x100, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 1086.712987] ip6_tunnel: Ô xmit: Local address not yet configured! [ 1086.719863] ip6_tunnel: Ô xmit: Local address not yet configured! [ 1086.752518] ip6_tunnel: Ô xmit: Local address not yet configured! 01:00:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1, 0x20000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)) [ 1086.782998] ip6_tunnel: Õ xmit: Local address not yet configured! [ 1086.789718] ip6_tunnel: Õ xmit: Local address not yet configured! [ 1086.812110] ip6_tunnel: Õ xmit: Local address not yet configured! 01:00:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x52}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) 01:00:07 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) [ 1087.093249] ip6_tunnel: Ö xmit: Local address not yet configured! [ 1087.100093] ip6_tunnel: Ö xmit: Local address not yet configured! [ 1087.122104] ip6_tunnel: Ö xmit: Local address not yet configured! 01:00:07 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000000c0), 0x842cdb4d5cb597ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x1008000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) [ 1087.175494] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1087.183048] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1087.202649] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1087.262684] ip6_tunnel: Õ xmit: Local address not yet configured! 01:00:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000100000937e, &(0x7f0000000600)="01000000000000001804000007fffdfdffff000000d849832fdc") [ 1087.530056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1087.552199] ip6_tunnel: Ô xmit: Local address not yet configured! 01:00:07 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) [ 1087.592241] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1087.599580] ip6_tunnel: Ö xmit: Local address not yet configured! [ 1087.606672] ip6_tunnel: Õ xmit: Local address not yet configured! [ 1087.613660] ip6_tunnel: Ô xmit: Local address not yet configured! 01:00:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) [ 1087.702088] ip6_tunnel: Ô xmit: Local address not yet configured! [ 1087.709069] ip6_tunnel: Ö xmit: Local address not yet configured! [ 1087.762206] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1087.862161] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1088.142155] ip6_tunnel: Ö xmit: Local address not yet configured! [ 1088.272198] ip6_tunnel: Ô xmit: Local address not yet configured! [ 1088.422114] ip6_tunnel: Õ xmit: Local address not yet configured! 01:00:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xffffffff}) 01:00:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r1, 0x5411, 0x0) 01:00:08 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0xfdfd}}) 01:00:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001700)={0x0, 0x1, &(0x7f0000001a40)=""/203, &(0x7f0000001b40)=""/221, &(0x7f0000000340)=""/126}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 01:00:08 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000000c0), 0x842cdb4d5cb597ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x1008000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 01:00:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000008400000000000000000000000000f2ffffffff71116c686ae87d00c243fdcf6000000000eb2167bb"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:00:09 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x87, &(0x7f0000000000), &(0x7f0000a3c000)) 01:00:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x8e, 0x2) 01:00:09 executing program 5: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 01:00:09 executing program 3: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 01:00:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="d38b481cc9a75a56", 0x8}], 0x1) 01:00:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 01:00:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) [ 1089.919911] input:  as /devices/virtual/input/input61 01:00:10 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000000c0), 0x842cdb4d5cb597ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x1008000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 01:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0xfc20}}, 0x0) [ 1090.007545] input:  as /devices/virtual/input/input62 01:00:10 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x1003, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 01:00:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000600)={0x6}) 01:00:10 executing program 1: clock_nanosleep(0xfffffbfffffffff4, 0x0, &(0x7f00000000c0), 0x0) 01:00:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f00000001c0)="13", 0x1, 0x200000000, &(0x7f0000002a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 01:00:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_matches\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) [ 1090.742269] ip6_tunnel: Õ xmit: Local address not yet configured! [ 1090.822300] ip6_tunnel: Ô xmit: Local address not yet configured! 01:00:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000600)={0x6}) 01:00:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f00000011c0)=""/220, 0xdc) 01:00:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000000)) 01:00:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f000001aff4)) [ 1091.225109] ip6_tunnel: Ö xmit: Local address not yet configured! 01:00:11 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x70d000) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, 0x0) syz_emit_ethernet(0x36, &(0x7f00000004c0)={@random="a1f8a32bc6db", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:00:11 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000000c0), 0x842cdb4d5cb597ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x1008000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 01:00:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000600)={0x6}) [ 1091.462199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 01:00:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 01:00:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f000001aff4)) 01:00:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000600)={0x6}) 01:00:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000970600c6fe76cff3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 01:00:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)={0x10000}) 01:00:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f000001aff4)) 01:00:12 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={0x0, 0xfffffffffffffff0}) 01:00:12 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000140)={0x14, 0x0, 0x1, 0x25}, 0x16) 01:00:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f000001aff4)) 01:00:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000360], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x0, 0x0, 'syz_tun\x00', 'lo\x00', 'nr0\x00', 'nr0\x00', @broadcast, [], @link_local, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10, {{@remote}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:00:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000000000000000000000000000", 0x10}]) 01:00:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000002600)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0xff}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 01:00:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)="6d656d0001792e737761532e63757272656e7400be17f2fa6ed4b92368a1f45ebbe17a587c413dfa97683784f478a317c8e05928fe70f88aca27b419ed7c2e2277dd8bd1a34dc92ff6be6b49377743c2cd25d0a4d07bbf0d365ec092242cc68d2d98872f3f75a8daef56bdc233e84f7c65165aa90539c58b63a86bcced16e14fa848d6a967867fde772a10b57187cf53c2531300b47accb778f871d2bd21734385ee577794c7afbdc8b3d401bd5d84f0877c2980", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 1093.091518] x_tables: eb_tables: mac match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD 01:00:13 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 01:00:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x803}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 01:00:13 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x400001}, 0x1c) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 01:00:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = getpgrp(0x0) r3 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r4 = gettid() socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r5, 0x8, r2) read$eventfd(r3, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r5, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) poll(&(0x7f0000b28fe0)=[{r6}], 0x1, 0xfffffffffffffff8) dup3(r5, r6, 0x0) tkill(r4, 0x16) dup2(r0, r1) 01:00:13 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 01:00:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = epoll_create(0x8) epoll_wait(r2, &(0x7f0000000200)=[{}], 0xb2, 0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000069cff4)={0x80000006}) 01:00:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 01:00:14 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 01:00:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = epoll_create(0x8) epoll_wait(r2, &(0x7f0000000200)=[{}], 0xb2, 0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000069cff4)={0x80000006}) 01:00:14 executing program 2: pipe(0xfffffffffffffffe) 01:00:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)) 01:00:14 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 01:00:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = epoll_create(0x8) epoll_wait(r2, &(0x7f0000000200)=[{}], 0xb2, 0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000069cff4)={0x80000006}) 01:00:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x803}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 01:00:15 executing program 2: unshare(0x24020400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x301440, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) 01:00:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = epoll_create(0x8) epoll_wait(r2, &(0x7f0000000200)=[{}], 0xb2, 0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000069cff4)={0x80000006}) 01:00:16 executing program 5: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 01:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 01:00:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:00:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x803}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 01:00:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 01:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 01:00:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x1, 0x4, [], &(0x7f0000000080)}) 01:00:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x1, 0x4, [], &(0x7f0000000080)}) 01:00:17 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 01:00:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x1, 0x4, [], &(0x7f0000000080)}) 01:00:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x803}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 01:00:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:18 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 01:00:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x1, 0x4, [], &(0x7f0000000080)}) 01:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 01:00:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 01:00:18 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 01:00:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 1099.302149] ip6_tunnel: Ô xmit: Local address not yet configured! [ 1099.309228] ip6_tunnel: Õ xmit: Local address not yet configured! 01:00:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000), 0x1, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) close(r0) 01:00:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 1099.952084] ip6_tunnel: Ö xmit: Local address not yet configured! 01:00:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 01:00:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 01:00:20 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1400000000000000290000000800000001000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x50, 0x0) 01:00:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 01:00:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 01:00:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x3e, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000000)=0x95) 01:00:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 1100.592217] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 01:00:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x5b) 01:00:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 01:00:21 executing program 4: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040), 0xfffffffffffffffd, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'syzkaller1\x00'}) 01:00:21 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000140)="c0940f") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x20000005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:00:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 01:00:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 01:00:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000002c0)={0x10, 0x27, 0x311, 0x4, 0x25dfdbff}, 0x10}, {&(0x7f0000000400)={0x10, 0x3c, 0x2, 0x70bd2b}, 0x10}, {&(0x7f0000000b80)={0x10}, 0x10}], 0x3, &(0x7f0000000080), 0x0, 0x4c044}, 0x804) 01:00:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='attr/keycreate ') 01:00:21 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r1 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) r5 = getpid() kcmp(r4, r5, 0x7, r0, r2) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0xff, 0x0, 0x10002, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000180)={r6, 0x8c1}) 01:00:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:00:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x611, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x101b2}}, 0x0) 01:00:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x20, 0x0, &(0x7f00000001c0)=[@increfs_done, @dead_binder_done], 0x0, 0x0, &(0x7f0000000240)}) 01:00:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0x0, 0x0, "a5cd4b6f684ee4c1454a50e6187eb27bd9cda2451d899020"}) 01:00:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='attr/keycreate ') [ 1102.005721] binder: 31659:31660 BC_INCREFS_DONE u0000000000000000 no match [ 1102.013481] binder: 31659:31660 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:00:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x7, &(0x7f0000000000)="64cde994", 0x4) 01:00:22 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x3}, 0x2) 01:00:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newpolicy={0xb8, 0x13, 0xb09, 0x0, 0x0, {{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x20}}}, 0xb8}}, 0x0) 01:00:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x20, 0x0, &(0x7f00000001c0)=[@increfs_done, @dead_binder_done], 0x0, 0x0, &(0x7f0000000240)}) 01:00:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0x0, 0x0, "a5cd4b6f684ee4c1454a50e6187eb27bd9cda2451d899020"}) 01:00:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='attr/keycreate ') [ 1102.607179] binder: 31683:31684 BC_INCREFS_DONE u0000000000000000 no match [ 1102.614740] binder: 31683:31684 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:00:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0x0, 0x0, "a5cd4b6f684ee4c1454a50e6187eb27bd9cda2451d899020"}) 01:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x9, 0x6, 0xfffffffffffffffb}, 0xfff4}}, 0x0) 01:00:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x20, 0x0, &(0x7f00000001c0)=[@increfs_done, @dead_binder_done], 0x0, 0x0, &(0x7f0000000240)}) 01:00:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='attr/keycreate ') [ 1103.173728] binder: 31702:31703 BC_INCREFS_DONE u0000000000000000 no match [ 1103.181041] binder: 31702:31703 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:00:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r2}) 01:00:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0x0, 0x0, "a5cd4b6f684ee4c1454a50e6187eb27bd9cda2451d899020"}) 01:00:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 01:00:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x20, 0x0, &(0x7f00000001c0)=[@increfs_done, @dead_binder_done], 0x0, 0x0, &(0x7f0000000240)}) [ 1103.740127] binder: 31719:31721 BC_INCREFS_DONE u0000000000000000 no match [ 1103.747574] binder: 31719:31721 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:00:23 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000540)=@nl=@unspec, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="8c4298fdb1d9", 0x6}], 0x1, &(0x7f0000000100)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc", 0x2}], 0x1}, 0x0) 01:00:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x1f7) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) close(r2) close(r1) 01:00:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "c33527b1a48aa1f486a7b906563eaa11cfe03adae1f5d7995a616f8066ea4a66cf3acbc6d3f46cb0218b1d5cb12ad2943d16441ea9c885392305966e273f7d4fdee48177a2d5f231ae603e467e6ef703f904546ae27df9f5724d4eb16f1ce696d1819df37246d563f7d2f532883f9393e6dfffce582798e4fe57069f91bc1a4bf7c167e704319d884d3171c6eece2c5f2a5462ae4f489c679fc47bcabcdb666d11b3487f19a2af44d6f4f846765feb00591d741874a61fb54e20302c47c856fb82fb2161aa4712289bce2e302e377e89fc94793c848eed0ff6107f32afed1931decd4ac8196a27128493a68caac139cf2ae3e9e6c312676fbc03ff2b0046ad6f776ab1374794dc98c1d448d0c4691bc5c85bd887160f9056bc4ae0f1f3db4d4e51e974927c0d69cbf5422efedbf38c9b0704a8956e098f2f58fc54c9b3ed6c8bcdc0199c0ac081ba59bf5ea5d928dd0954560be603178a5d81dc0eb721cd49b989e0cc03b7bf596a3ced501095619d4fd7919cecd1dd12e48766a627a370974be458c1dd11c293d0d6af3cfb4ba4b574d17ec1d51946691ed1cb52d97230cab26b33867306ff7245e8e0a62e04db269c628a770abf177083ce1480c4bd4ca23bbdd772468d7aefc7d84f32b59d4921a4f28cf0bce7b8a08c5e6ea455828837e59998c2cb097818b157205220f7fc2b3fd1b9ecdf13394a68be7585f1631a69fa706424533712e11fd2eed46192f6e4364b047e7444bff1b5e400700c0370bc6cd41fa34c679ac4416078d41815e5c2926319504f0f343be0a8a5dd95ee3890d2066d572eadf2601e8a19319b965300c2549e097996fcc59cfe2d97950939d9a13e7b07b070a50c11053ae365f5cbdf199ac3baadf88f59b4ccac6eb7fae0c86d89a35770e13e8e336fa4c357527504d56128776aa596fbb7d66c1e633bc8f3935853f564aa0c78187f1011d0486934c4b7bf9e68f0fff4e5923692164aeb72f81eff7dea51957b6756c446090350df881bbca6ca6e255eee1fdeeec372b89419655974f4ee8541edbdcf349324afe8613afb471214a6e0b875d2eb0ffc5e693df219390582c37e215db6bbfb504e1ac317e47c99f957c83040021b1c29e9f166316d6629bb56e78d8312309f4381f9b9004e5c27da54a9bb52e0aa83052f16a060ade269b93746bf744e3287562808bbb5ef541a4015621c228a4432e143c2772d06d6500d7295877047fe5bfe24ffa2fd16031ec000fcc85be52bd640431930020f5537bb615a4ff6fbab49ab867bcf713139c579716de730c46d7645be01d2957bc4812a265055773412f78c19d247e9643af97b3569f9f58dc7339e9123bda483c255274a6a31d2e3472877e83a4a89baec4fc8637a02cefcebea799b9cc4e0dc9ab78c01f5349d5bda3a68272c6697272f8d3a58a313b910a8a7c4ef615395c06f4d1187ebc8981c00f0ea23faccc76923f91df2474c35dd7a7848f289d79a892a0913e91fa07f72b8b8654a8de4f3212a4de25ce246fb2868b3277a679251c31966a0f20600dca401a27f316ee75a4d8df6a303a00534f94095a1c022781fda428c2d2234340bf7ecd628c5790e7bac7a1a10ff287987e15301cbbb91d3c2a0636bb885425c412ffd41bc03d67d4a535e656bf64203f4d4909a813c59813dc860e6b8d990f800615f03ca458156709ff45b7eefc34f820ec91b3166ba11c3f115ab9f87466e34d9f2bdfe7daabd805f31bae581fe37de419b41083f55c4ede12acd8d5697eaa791543e607d70fdec58463f4e88b9cca1bcbf16025bbb85ba8d8bd99ab3712223cae0f010f8b319123328604d066c7eff2b334bdb5d1b18cc4553748e995a9d107ce67ec9277ba4944154982e72d73e7f6e362b70f963f33d671619d2234aa01530bc8c620fdca18e99d62e0c80aa7cd3c7b4fd00e96e6001935310b92125fdbbeff590e3bc83395c9c743ce3f5527437261315bf1a2cab7ce1d53670f88cab8cb8809682c57492211ec83dbf6240953decb30270d2a3362b2cbd179db2b6b652265ce7c289f70f7191e2a0fb1af6b282459341478cbdae5c46ef02cd13763496806ac8403008b727c60fd6ac9b50a2535fb0330018aeadcdd696ed1c40d0f5328a8a46c8830fc7f626a6a43ffb3dc7af15089afc624f0578b1d970669edd3000b4b44c2fd5a2a4eaf486070f03ac66afebfd7e8233b5579cd58950aab7383f614653aa3315a7a5d3b8951bd8099c2999fc665f1965eb5c812ef9e19a24a775995aa89e539d60fa1b6df55171763603b0bed7807bc4637162fee6e8b5f7494398d4b79e20fbb636ca258c7103016e5ada36673d836d931ec386a587260296d2e7f0de78604dfe1fcda62fb792533e88d4f56ca811ea58c5553b846830c5631c3a3e8e3333debafd84b923601b3db7eab092bcfda7e40216eab31e0fc32f4f01a96e1bbb07c09b395ad761ff01f58dfe15e9813583d104ca588b31c85beff891d251a06c36d795f8002b3c02e35e43c5c9c3240c8322054c8f560d5e7ecff43e290e19d2df7db8c0a46d0d586029ee603fcad0e5b2eae6659600a0268e5572e040a2a9fcfc2df136b6ce906ed2a9ee1680fd885bea89d99486fe8623726ff343baee3ac6dd8a62d8b4c76e476954f049315971abf90e221a88a6478f04e29859cd91afe8792fdd76a58a5e34ee2276496fcc1f92fb3c14827b1d991b0a5e9e7ed6c1b53165fe122860181fd4fafd4016401e1b4e72c4413c87e3bf02dbdcf354b99081cfb8ed8ce65e2c6a90e9db4237e3ee3c8f1da23fbb91d7c9dd81413b73daa5239fba2b1e5eb35ef0020515a48627bc84dbd5336b171b300ed1f78ea119b7968004faf76426e920c9f12b9b84357d8554113ed90dc025bd43d9b4991496ec26aae7967a3176de72f7087974817783bc50605f9d2c1506946fdb6bd75d85e1a9921016bba20e2ba6d64cc1dff8c640f0d5a914aadabe0d4dbbacafa39e21a00b4350dff950d0bb2da2c51eb036a258c38837292d8fdb8a8e38d4e64785f1fde5a5a1809cb30d0f0eae5693b1494845cb0f321b2e877a4b2edb09eb2661d88fc27752a8a3e1e73b11397125a687387b3d20cf96515a935659f9baf9a173da70e8bd6eebd3bf5ca97d34317811e0a4129110fd931b5feee545141f88321fda0b9b8c5c8ad3d809e01e48cddeef9b15aa41e3a60d4d4ae2e558e616049be88b760535e529d45339bd4ae8a0253617750e233f91ef52bdba626d88fab68eb8be740cb888f0f8d79279491d5f176c84c528a82352cb98911b2afc81ba38c8752ae59e785720fad687ec689470d0f8d6736e63df16e21b86fb995d6f323bba70ca17e15c0b80aaa3daea494f9f0bf26868e4c517c672e546df26c98c209412ee5fb1729568b5e1ed344997e699fed5a7c4bbcdcb588b6601490eaf353dac069289eaeec80c5f0c653d48db9dadb2da3de2d5171d61db823868e5c234abe118e94226b604fe59f9290f5bc4a1630feaeba534e294b77d0eee4703f00c3913106bae35c279892d7192047843790241fe7b8ea72a2d88989e5654277a39532b7c6e72d6607348a51f75aafa052de01445b228aa9254a8a96a10da1c7d4cc37d198ad00590f2f77e7b391ce6ccfd72d5f8c69bacb09bd52a2fb4686a43269fa052e05e6a4c48de7deaf644791bfe87d0dd4f9de76a7a4e8a8c11f1b7fa3a8cff72128d0aef68da0e46426f1b624e9acdbfefee4f6cf39be58e6bc9972d2304392089558e8facad41a45b24511dd105941689711c01d2f405e1f6f4c9b87251705c5a896e4edee2132e742df0e4fbf71ca4ccd279bf98ddb739cb738b03884c5051fcdeed1868fd5b2b52f3958887535c18bb4206aeed2d2be9d5b49d939987aa94dbe88bd9831453301cfd56b146a0ea5d59b07945f594b8b4ebdd32534d6529a3d60b511e7dd52c7a86926560ec5ef9b3b4eaaff72f0999ffb3cc03f4bf2782882023116701407c69c6b95751aec5d45dbd9d61168e8613dd691f62fbec86a4f5d3d136390c25a902389487b211048f3c688aa04ef2562bc7ccdc9d60310323b868c5a31d4fa322dec5cf3b9f9b5fc216e820b04980572dcb00a4dca45c0529857d64fa08f4e394bd21e512b58c3b70bde5b2feb2e17846d2bf8620d3d80ace0a416f109559f3efdb69e35c5d29434a46cfc9ec4d64c1fd99290e8b5f1637b18c6ee4b4d6cb19875b13b5bcdaa3933fb9bae0a304dfdbe2a10b79bc22a81c654a776cb49b16a30e191d1e4b832c985c525997b657320f7b557a2aac8beef3a77ce6439e425154a11ef234b9d001ff406685ab236f7f595864e26c54990ccd77e3f6daa0b3f68803c30f0e91a457ce116e2d5405a51e7e4f6ab0c9a9648ac2d6400cf260da9fbbf7a5e2e262dcfe2e8420837afb64c2a5c400565f0ec0063d81feae3fea13969876a172c7e1cb404649d5e01258f8c6f90d33b9e24d886319784ce6eeb1a341ffd266e8e771da1632feef212a1495de1e1248258b2839542c8e501c4ffe47905f623d1739a11f5ba8e71ea828da8ae4e48001cc20dd96ea28b65cd3d9b8542772083f094570d9f9e4f6a17abe50a871b0a8f224abe2e0dfdcb3c80e497050b2217f3ec55d978e283d32efbb946e87901b84050de7d6bdd59df4b7dbc7e59539453df0826a0fa8830a97744f6003361f088d6d917d38421c51513d4472c48b6cdb84aa5878f4dcec68e53226fc898de12271d877aca22b2c0263ed57b82e88ba71af6c67077af005741f2ff08637556f576fe3831436af4227d15b2bd499783aee1f4a92bcc0fa1ffff035e85e37191d3098296e76bba1f2c3ce69f8f27a59394262d4ec1033fc4e387735ea4804402954dd3c854be25d60bb27d2c0586321bb88214bdcad3e393ee468f7dbbc9df09dbc272f19b499d3227e6050e44b46292e07c245d108c079f5ac3e9e7d842338ab543e08e4e6e9cddf236a740575c7448b056dc9d737606f1c4f99997a0dfb51c8f9f43fc5e6316f99f648735fcc2ac87a80f7ede86a45ff0120e4c380c815495637df67fe0dca26df349706580437ce50a763a1224e58dbd65c0a0b1de877a4674e7c9023159a9cf852b35d9fdb98a031ef3b8ff6c230cfc38954bc840d0f609836c62996149269e3adf106728fc889a9117562183de537af838e56064e4318d1925202b6e655cdc897e3e71088122ea120f3a738ff1b13700431fbbefd9898d788ac129d9675bebe247883284a23a3fc21fabf1ee827e08be5dbab4dbcbd25c67f8878abeb6d4476bfe21737c6d03489135e99f7fa80da1a6b5341633c440d233c3a7b281e9123926ef9248c2f2764377ebb27f055c000ffde138c9f190aa5639e4e93540071b59caaa0b5e978548cb02b360b7966058c188115f09c39570eacfa81c40ec6002f27b77cb89d381c3dbc5e77e9ac6fe7c40ad6d612c5a9aca97ff89a884d052e37b78a2419548e382ac5e78d42eebba4c2da2b426ef20e6229bcb5f54876cd80066cb74030836aa349a6d6264994a6bd15737b21406776c6e891377e07df517f028900c0d3c9cbdaaff4563daa7baac24236adca09e39a16f35013f86b53da2a4715d3f288b4ec86520986f5141a18867b33de546909609f92fb6b057ed3549869075d41077fe635f813e6c91a346be68d4367f5ca756ee0ed64213dcc0fb29c739ee8d44c34dd957d4f8510278c5c1ae05b0aa4e46c906f51b914ba4172d2b321bb27b0d4e4023ac52d85e92a40923aaf9905a17c728669f249d75b4fc012", "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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:24 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000180)={@empty, @multicast2, @local}, &(0x7f00000001c0)=0xc) r1 = socket$inet(0x2, 0x80006, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x401, 0x10d800) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) getgroups(0x2, &(0x7f0000000500)=[0xee01, 0xffffffffffffffff]) lchown(&(0x7f0000000340)='./file0\x00', r4, r5) r6 = accept$inet6(r2, 0x0, &(0x7f0000000000)) getsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000002c0)={r7, 0xffffffffffffff80}, 0x8) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000300)=0x2, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 01:00:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x2) 01:00:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001640)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000200)=""/84, 0x54, &(0x7f0000001940)=""/4096, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 01:00:24 executing program 2: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r0, 0x127f, 0xfffffffffffffffe) 01:00:24 executing program 1: prctl$PR_GET_FPEMU(0xd, &(0x7f0000000000)) 01:00:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "c33527b1a48aa1f486a7b906563eaa11cfe03adae1f5d7995a616f8066ea4a66cf3acbc6d3f46cb0218b1d5cb12ad2943d16441ea9c885392305966e273f7d4fdee48177a2d5f231ae603e467e6ef703f904546ae27df9f5724d4eb16f1ce696d1819df37246d563f7d2f532883f9393e6dfffce582798e4fe57069f91bc1a4bf7c167e704319d884d3171c6eece2c5f2a5462ae4f489c679fc47bcabcdb666d11b3487f19a2af44d6f4f846765feb00591d741874a61fb54e20302c47c856fb82fb2161aa4712289bce2e302e377e89fc94793c848eed0ff6107f32afed1931decd4ac8196a27128493a68caac139cf2ae3e9e6c312676fbc03ff2b0046ad6f776ab1374794dc98c1d448d0c4691bc5c85bd887160f9056bc4ae0f1f3db4d4e51e974927c0d69cbf5422efedbf38c9b0704a8956e098f2f58fc54c9b3ed6c8bcdc0199c0ac081ba59bf5ea5d928dd0954560be603178a5d81dc0eb721cd49b989e0cc03b7bf596a3ced501095619d4fd7919cecd1dd12e48766a627a370974be458c1dd11c293d0d6af3cfb4ba4b574d17ec1d51946691ed1cb52d97230cab26b33867306ff7245e8e0a62e04db269c628a770abf177083ce1480c4bd4ca23bbdd772468d7aefc7d84f32b59d4921a4f28cf0bce7b8a08c5e6ea455828837e59998c2cb097818b157205220f7fc2b3fd1b9ecdf13394a68be7585f1631a69fa706424533712e11fd2eed46192f6e4364b047e7444bff1b5e400700c0370bc6cd41fa34c679ac4416078d41815e5c2926319504f0f343be0a8a5dd95ee3890d2066d572eadf2601e8a19319b965300c2549e097996fcc59cfe2d97950939d9a13e7b07b070a50c11053ae365f5cbdf199ac3baadf88f59b4ccac6eb7fae0c86d89a35770e13e8e336fa4c357527504d56128776aa596fbb7d66c1e633bc8f3935853f564aa0c78187f1011d0486934c4b7bf9e68f0fff4e5923692164aeb72f81eff7dea51957b6756c446090350df881bbca6ca6e255eee1fdeeec372b89419655974f4ee8541edbdcf349324afe8613afb471214a6e0b875d2eb0ffc5e693df219390582c37e215db6bbfb504e1ac317e47c99f957c83040021b1c29e9f166316d6629bb56e78d8312309f4381f9b9004e5c27da54a9bb52e0aa83052f16a060ade269b93746bf744e3287562808bbb5ef541a4015621c228a4432e143c2772d06d6500d7295877047fe5bfe24ffa2fd16031ec000fcc85be52bd640431930020f5537bb615a4ff6fbab49ab867bcf713139c579716de730c46d7645be01d2957bc4812a265055773412f78c19d247e9643af97b3569f9f58dc7339e9123bda483c255274a6a31d2e3472877e83a4a89baec4fc8637a02cefcebea799b9cc4e0dc9ab78c01f5349d5bda3a68272c6697272f8d3a58a313b910a8a7c4ef615395c06f4d1187ebc8981c00f0ea23faccc76923f91df2474c35dd7a7848f289d79a892a0913e91fa07f72b8b8654a8de4f3212a4de25ce246fb2868b3277a679251c31966a0f20600dca401a27f316ee75a4d8df6a303a00534f94095a1c022781fda428c2d2234340bf7ecd628c5790e7bac7a1a10ff287987e15301cbbb91d3c2a0636bb885425c412ffd41bc03d67d4a535e656bf64203f4d4909a813c59813dc860e6b8d990f800615f03ca458156709ff45b7eefc34f820ec91b3166ba11c3f115ab9f87466e34d9f2bdfe7daabd805f31bae581fe37de419b41083f55c4ede12acd8d5697eaa791543e607d70fdec58463f4e88b9cca1bcbf16025bbb85ba8d8bd99ab3712223cae0f010f8b319123328604d066c7eff2b334bdb5d1b18cc4553748e995a9d107ce67ec9277ba4944154982e72d73e7f6e362b70f963f33d671619d2234aa01530bc8c620fdca18e99d62e0c80aa7cd3c7b4fd00e96e6001935310b92125fdbbeff590e3bc83395c9c743ce3f5527437261315bf1a2cab7ce1d53670f88cab8cb8809682c57492211ec83dbf6240953decb30270d2a3362b2cbd179db2b6b652265ce7c289f70f7191e2a0fb1af6b282459341478cbdae5c46ef02cd13763496806ac8403008b727c60fd6ac9b50a2535fb0330018aeadcdd696ed1c40d0f5328a8a46c8830fc7f626a6a43ffb3dc7af15089afc624f0578b1d970669edd3000b4b44c2fd5a2a4eaf486070f03ac66afebfd7e8233b5579cd58950aab7383f614653aa3315a7a5d3b8951bd8099c2999fc665f1965eb5c812ef9e19a24a775995aa89e539d60fa1b6df55171763603b0bed7807bc4637162fee6e8b5f7494398d4b79e20fbb636ca258c7103016e5ada36673d836d931ec386a587260296d2e7f0de78604dfe1fcda62fb792533e88d4f56ca811ea58c5553b846830c5631c3a3e8e3333debafd84b923601b3db7eab092bcfda7e40216eab31e0fc32f4f01a96e1bbb07c09b395ad761ff01f58dfe15e9813583d104ca588b31c85beff891d251a06c36d795f8002b3c02e35e43c5c9c3240c8322054c8f560d5e7ecff43e290e19d2df7db8c0a46d0d586029ee603fcad0e5b2eae6659600a0268e5572e040a2a9fcfc2df136b6ce906ed2a9ee1680fd885bea89d99486fe8623726ff343baee3ac6dd8a62d8b4c76e476954f049315971abf90e221a88a6478f04e29859cd91afe8792fdd76a58a5e34ee2276496fcc1f92fb3c14827b1d991b0a5e9e7ed6c1b53165fe122860181fd4fafd4016401e1b4e72c4413c87e3bf02dbdcf354b99081cfb8ed8ce65e2c6a90e9db4237e3ee3c8f1da23fbb91d7c9dd81413b73daa5239fba2b1e5eb35ef0020515a48627bc84dbd5336b171b300ed1f78ea119b7968004faf76426e920c9f12b9b84357d8554113ed90dc025bd43d9b4991496ec26aae7967a3176de72f7087974817783bc50605f9d2c1506946fdb6bd75d85e1a9921016bba20e2ba6d64cc1dff8c640f0d5a914aadabe0d4dbbacafa39e21a00b4350dff950d0bb2da2c51eb036a258c38837292d8fdb8a8e38d4e64785f1fde5a5a1809cb30d0f0eae5693b1494845cb0f321b2e877a4b2edb09eb2661d88fc27752a8a3e1e73b11397125a687387b3d20cf96515a935659f9baf9a173da70e8bd6eebd3bf5ca97d34317811e0a4129110fd931b5feee545141f88321fda0b9b8c5c8ad3d809e01e48cddeef9b15aa41e3a60d4d4ae2e558e616049be88b760535e529d45339bd4ae8a0253617750e233f91ef52bdba626d88fab68eb8be740cb888f0f8d79279491d5f176c84c528a82352cb98911b2afc81ba38c8752ae59e785720fad687ec689470d0f8d6736e63df16e21b86fb995d6f323bba70ca17e15c0b80aaa3daea494f9f0bf26868e4c517c672e546df26c98c209412ee5fb1729568b5e1ed344997e699fed5a7c4bbcdcb588b6601490eaf353dac069289eaeec80c5f0c653d48db9dadb2da3de2d5171d61db823868e5c234abe118e94226b604fe59f9290f5bc4a1630feaeba534e294b77d0eee4703f00c3913106bae35c279892d7192047843790241fe7b8ea72a2d88989e5654277a39532b7c6e72d6607348a51f75aafa052de01445b228aa9254a8a96a10da1c7d4cc37d198ad00590f2f77e7b391ce6ccfd72d5f8c69bacb09bd52a2fb4686a43269fa052e05e6a4c48de7deaf644791bfe87d0dd4f9de76a7a4e8a8c11f1b7fa3a8cff72128d0aef68da0e46426f1b624e9acdbfefee4f6cf39be58e6bc9972d2304392089558e8facad41a45b24511dd105941689711c01d2f405e1f6f4c9b87251705c5a896e4edee2132e742df0e4fbf71ca4ccd279bf98ddb739cb738b03884c5051fcdeed1868fd5b2b52f3958887535c18bb4206aeed2d2be9d5b49d939987aa94dbe88bd9831453301cfd56b146a0ea5d59b07945f594b8b4ebdd32534d6529a3d60b511e7dd52c7a86926560ec5ef9b3b4eaaff72f0999ffb3cc03f4bf2782882023116701407c69c6b95751aec5d45dbd9d61168e8613dd691f62fbec86a4f5d3d136390c25a902389487b211048f3c688aa04ef2562bc7ccdc9d60310323b868c5a31d4fa322dec5cf3b9f9b5fc216e820b04980572dcb00a4dca45c0529857d64fa08f4e394bd21e512b58c3b70bde5b2feb2e17846d2bf8620d3d80ace0a416f109559f3efdb69e35c5d29434a46cfc9ec4d64c1fd99290e8b5f1637b18c6ee4b4d6cb19875b13b5bcdaa3933fb9bae0a304dfdbe2a10b79bc22a81c654a776cb49b16a30e191d1e4b832c985c525997b657320f7b557a2aac8beef3a77ce6439e425154a11ef234b9d001ff406685ab236f7f595864e26c54990ccd77e3f6daa0b3f68803c30f0e91a457ce116e2d5405a51e7e4f6ab0c9a9648ac2d6400cf260da9fbbf7a5e2e262dcfe2e8420837afb64c2a5c400565f0ec0063d81feae3fea13969876a172c7e1cb404649d5e01258f8c6f90d33b9e24d886319784ce6eeb1a341ffd266e8e771da1632feef212a1495de1e1248258b2839542c8e501c4ffe47905f623d1739a11f5ba8e71ea828da8ae4e48001cc20dd96ea28b65cd3d9b8542772083f094570d9f9e4f6a17abe50a871b0a8f224abe2e0dfdcb3c80e497050b2217f3ec55d978e283d32efbb946e87901b84050de7d6bdd59df4b7dbc7e59539453df0826a0fa8830a97744f6003361f088d6d917d38421c51513d4472c48b6cdb84aa5878f4dcec68e53226fc898de12271d877aca22b2c0263ed57b82e88ba71af6c67077af005741f2ff08637556f576fe3831436af4227d15b2bd499783aee1f4a92bcc0fa1ffff035e85e37191d3098296e76bba1f2c3ce69f8f27a59394262d4ec1033fc4e387735ea4804402954dd3c854be25d60bb27d2c0586321bb88214bdcad3e393ee468f7dbbc9df09dbc272f19b499d3227e6050e44b46292e07c245d108c079f5ac3e9e7d842338ab543e08e4e6e9cddf236a740575c7448b056dc9d737606f1c4f99997a0dfb51c8f9f43fc5e6316f99f648735fcc2ac87a80f7ede86a45ff0120e4c380c815495637df67fe0dca26df349706580437ce50a763a1224e58dbd65c0a0b1de877a4674e7c9023159a9cf852b35d9fdb98a031ef3b8ff6c230cfc38954bc840d0f609836c62996149269e3adf106728fc889a9117562183de537af838e56064e4318d1925202b6e655cdc897e3e71088122ea120f3a738ff1b13700431fbbefd9898d788ac129d9675bebe247883284a23a3fc21fabf1ee827e08be5dbab4dbcbd25c67f8878abeb6d4476bfe21737c6d03489135e99f7fa80da1a6b5341633c440d233c3a7b281e9123926ef9248c2f2764377ebb27f055c000ffde138c9f190aa5639e4e93540071b59caaa0b5e978548cb02b360b7966058c188115f09c39570eacfa81c40ec6002f27b77cb89d381c3dbc5e77e9ac6fe7c40ad6d612c5a9aca97ff89a884d052e37b78a2419548e382ac5e78d42eebba4c2da2b426ef20e6229bcb5f54876cd80066cb74030836aa349a6d6264994a6bd15737b21406776c6e891377e07df517f028900c0d3c9cbdaaff4563daa7baac24236adca09e39a16f35013f86b53da2a4715d3f288b4ec86520986f5141a18867b33de546909609f92fb6b057ed3549869075d41077fe635f813e6c91a346be68d4367f5ca756ee0ed64213dcc0fb29c739ee8d44c34dd957d4f8510278c5c1ae05b0aa4e46c906f51b914ba4172d2b321bb27b0d4e4023ac52d85e92a40923aaf9905a17c728669f249d75b4fc012", "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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:25 executing program 1: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fed000/0x3000)=nil, 0x86fff) mremap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) 01:00:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x33) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0), 0x4) 01:00:25 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1046c) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=""/255, 0xff) 01:00:25 executing program 0: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x70d000) syz_emit_ethernet(0x36, &(0x7f00000004c0)={@random="a1f8a32bc6db", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:00:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "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", "79d2f93ce36385166e4053cdce40f6dc6555fa3cc070c892fb675bcf963cc7e7744bdb878cee37afecc172c0ad754a8751239f2750df0123b92652291f2a3db9229fa13b1cd6dda9b3a3deb3bbcc8226517bc0f899b4f980863d24575ecc9c4a0a817a449f44168ff5d9a155372c555e940bdebb416f42fe71e761c01647bb95e90b6ae47c3a47e38ba2ee2d84aaedd16a8f7796c44d1f89d0b08b28ac81692824e5c6f9d1e949a371ce1ebbb98c48ec96b34856c3ff078a66e980018a39ae25264e0653879c820d58c875cb2ac60c77cfe4934acc766d06fc98aebd021ad904d48dcd2e8f346b73b3d4d92a99b33f0797d2fe90a2280145b6fd9415aed7b16e7c1cd84242bbf206a771524a40ed54935eba353580f087c250ea69715ef2d365d68ae2296424a8474e2257b18f963ca6fa00eaf5923251d5fd801672326311f527070c187cdc902d59c59fb92fab43bfcf133bdb922a83d72b77b2a4b3ebf439a30918f915d67158f76fea933f22d673201c4723f148c30f297e26a7836fe4e083ad606cf46b35298cb3d51c64d922e7d758fd7947a6f6fdd8d419bcae8b17a5129b13e1390df3f5af194532e5c2f4e549654c3dbfb97b812278ad6f3bbb1548ac697d133173f35ec811642bc4cd6f5cef3032a06a7aec9505c31c50f672dbe06a58997fd11f80f4fb10b2c6437d4eb7583e962dce222fd77832a82dc203bb9c489e51e5c69a3ce80ed03200fc3c1b1963479147232f201343748105e6b38b3d68abee13cbfe3f0cd37776c58c3e4edd09baf77298b5ddbd018f942a65b1516357cee5ed305860d6bf28c0a9ade1fd1697a47a93816e266888a986b2f457b6bc91c8501f3f1740f1187e4481e5aac75a8f9d45d86add686cbf533e80d0060a4bbffca4d41129f8b0d09c3fd41ccef6360322d5b04bf68fef50deddf547a1924586799319502450a9a1b687d48831b26820d393ac96338d7933d471a3fe820dff66c3aaeb81d649715ac3cde59c9119a9548a25be83737264462ad17a73806259675a15afdab25e7837f4f1a0fae444466fe1ef5dcdf0a850a487395f48ada6729c1f37681717c6a0a596ed61b90bf0515090f415e4ce25a2d18fd2bc39aa6142676a9b19e4a53c78dcb940abcbf32b5b22fbf5bb8a38043ca5813479e06643236bd6e987a703289191daba2edda5b8e935555f8815319d16d4543e6f805e50793270e7bc4e7475cdd9dbf3c69f48eb1577c7fed10fc6da91dc81f0a374b80f9ee472c7a9fd1224b68e1705ce170cac054ca9f1360663fff530e60f71372dc31e3e0f3a518cdc24e8b4f0980ca18a606258c2552544d3fc7b21545b3bc07d6b557138cca983078b85e91d68b0c6d5f62e1caee79b3445e573f0806a515481719c57b4f61a29b89cfe181b463554956739b264d35c55d1af364c50b0a02c118956e183c3296ac0e5586aeab91f223d92f0d7e95cf6229398e8195305291cce539cbbcda32588d72ceeb436ba9689a90651729a0a0594d13a423cf80a361ea7d395b3bb7bc6da0a2dff4c584878f72e1d9c610104b7a9d6dba1c439087d3199420087873a2622511aace706543aab9b78b4c0c4b70aec6f88b8425ae0da7a2b8653c166dbc9cf4fd3ad0953467de2c2951959dce55f5fdbd0264623426a7f697004d43297218e673abe1df190bc5234435bc2b8a3bcc0b244ac923ba28c635846f22aa9e1943d85c515fa66d540e588d7faf3b6113687eb734ad8279e39b7d120b52ac182f9c42cf5b60f2f55861f4ab774bf2c644211b8a8eddcf5118ed7e6daedb3457e2381a67a51edd32539d1de7aa9297530595cf83a192ddb8db7a1303df9b482d5decd6c04f3abe638a2ba3677a827e08c2799fa3c731885b12e16eb036dab874ae5b7f24972372d99051a62ed4377a31948b7835ad28686b891269da0babb986a1bcf6f778037b19ac28821ea92907c9c1ff448f4ec3bb9c28ee40ddddf1e5bde9caf29e764728206abcda686a94fb6216502d38b792e3ecc26e325e500ef42638c63886d620100511f0f3752a55934baac532b7d0e125b60101ba3ae76cba975f23135801e88850142d54e6dbeb9287af05b1716a196ea0a49f8f526bc6dba600e49aca20262def5b54564d66c5f1cf7885cc322269d1ea18cb4e368f684fa7ef11e35a15ddd7401b219384833af086bc2f67d219ca5490ee5b73c34ebe2f61eb360e77e2436958c548c985e59a79b1d0923b2dff57416388d232bd3ce5c1efbb5e035f8548e5fbb05c37d25b5d27ee3a0b6672996c3e8cdc517a3b9cfc63bcc84099ddbc5bc3fa5daceb98d78a3188f8dae685791d33ddbb790dbbea56034a125f62136a822f6504c38eb5e507a2861736dea6b235c7cb82553a13c3965ca7dfb6f2fd2d8d177b6c35500c14702f3fa0c633e29319b097d82b95138d92d945adcfe6ed7651467950cac93576e3b83b36161b9eec27968607c6d5ba22e2494f249402fc420f4dd67ec0c8e0e7f98521ac0ea1ad2e825a448741fb568ab9ef63e86f097823f172ddbf3c1f83f2baf28b73ea463e233988000650a602a73dc909da847bb921c037a89f46d8e3727a2f42da59fd432574bd5ce4426ad4d891a2994e2361968ef24c99c58d8dba092fbc1610c6e8823d54a9fed93ec9e6bd9fb50a1644630b81769e9219ea3914de344f794287c44b608a14af7470a0bb342fa78f65cf9b35b03780ce095ed0883e586ec5b3a1f33944e2ed42466383b5909d7c50d1865b75ca351f582d28740e4b3dd7e13347eca01595e8908dd60f5bb7ddf6d0fca7cdabf61e336cb05a4a3e4c855cab34f25f35a131ed7f57a198a7375ca191f638a481d604480142e23f305f1e545f9f41dcca8f35ec0044a12f28efec2fbde7e48577cd4e976c458ac715bc2df59a392b26ea5949b773ef7976f6e0ad4241ae87424816ab99ac3d5b4771ee49c5781f8c05e5d29060dc482e9944ba4e20303765241d69435408b14a8fc19aca512b2f1a6583f050ec555503c40d1258d79b27f4110e5004a4b5206cb35d11ae1661398e268cd5e6078cfd9dbd77c30d963abf510fb68ed9e2e9e83df69655add18821a0fd9a8cf19b09903c1c0d7e00481a23c70178823ade9dae7e45ef02b87bb65c3808f4d208b1ebb9976410fabeea9031dd25a8fbe980364d696ee6e5e956efabe32d46c939fbeee5ce1624944fdf7efaa705b9c7d096e242e6577daee9e2c8c8d4df66c7addfda567cf5f2d6abc63416924f0a4796b1583594bd43991f2bc0842bc718818de66f97daae44b88563a36a1008ad3bafb3184ea8aeedeaa8d88857ba262e7fad21917313156a642788ea1c227857e51076ef9d110f713e3f7fdc3ed90242afb397db5aaca10a8b8a3e498a38828985633e9b917487b6c804d45b856e323447e814bb15c67f6a9aeab7e0f5a547584d0d9e96c3d6712ff1f2406084aca4252b4c26d72c4312cf27f8472fab93378c8cd99b60871de6153d3a1658d11c494edd2c39b7dc6864f37eb7c2920abf438a6b709adbd5f2ac42454a383d1806288623108904b6ee24a3069d78ccaf3728ed8e49f7f53db656548cf3159320edd05a9ca512ed55c69be80b1b3ab44f245aa99bd705fd02da8b4120ae9d098c0332649020373f2e44f065118fe0186851d7cd36c4eaa6c9d208eada05209895b955b9df292f1ab9d74fe63a9c4adeb10c3c0c32c7ae6483a2536488c887283be8ed079dc110bb90cc39ff5d6dfd67b0b440df91372fdd6611b26d2871146764a112ebd33ce71e05086b78540a4672d2c7b648dfd18442165d485db45052d77d0b9b19f8ade9d6b56d1b3b7e222277d5b8ca0d787f54d811ac14bd998923764a011737dd693ef0744b2b087e14c54e5ce21aa94371e15a248fc576a19528fc20213c2970630d8869837a7f4fdb74e79e27bca75015fa7132ad847a40e815aa7dacd1a5ef1943982159c3d454c50d395a326652857b42b16baba5aea086c196fc58293ca24db2bf9466eb75f01b4ecee6a1ac3e4e206674a89d3bd65e787f9c0b959890f722a3d064dff6ad3aa9842b3f9b631d8a761b61f11144eec02d5503b3906303aa129204e179953a004efc9dba8af3249e4f1956505e0fc31e892e718387dcd25d77a6b7b804667ae29c147e776d4e5e9b864525b6b3e646113c92ae2d08f625f60172f7552bb7bc753d3a7ef9f553802a6f9d76e7c4de596aee0e5150e80b79c1104aaf84c2b69037c7c2adaedc9aac9b1c04c0650bf1e30d42605aac8f265281682cf71093fa506159762ea1678989370f09c15eeab36c61804c0994324cd7f386ed16c4557cbc729817c13db5295e8f7a89dab6176f010e7b1dee45a371338ecf231f29c0af24666328cc564fd284ad4d2998a230a920c0285866c50f27df5ed7251d62dd304263c7452ec3247316daef27e196cb247390404ca5091ff5ffc29d5371389cf9500a0ae194380e3a0edaa00f94df6cbac5d8ad587890fcef8354c58e47ab40b32152fe9196c35b4513a7381e6089c0ff30801324aa37dd172d77caa10efd069a20d26c1b43ba690528ed9475f699a8903074fc657657d6fce1414b2b2e4321b43bb76845bf1591b79cb0e0edb0c1472fef115c2f275ec1c86dd9822a09d8c08455fd53c5432252c8063405aa435458e1aea0c420f32a3c71722710d5cf2e7a16219e940811b26e4fc547486f0ec2e9031635961e51d254ed06c7be6b0e15d11fed25d3b97ac0604cc4b5701947aeef4740b99f5f58fd926942f7aac5832c1cbfe90c351fe68e71b687f5494867cae747813a8961b2cba4ca62301e77493b5aaf8948ad8996d76f627b6b155ebf1cee4b99e6cb91ddec513aec5c9d6fa3fbcad2bad1276c3f2a4d2b3da3cb3a26d4d72701a9c28a9d2c6bec3c364b188340806e29ea043e54459aeaa193833ca21041e56a4e276fdee42d6caf4b8fa957702ed2a08f719a2ff14afb9b206aa17b7c42e4c2b4d5e9d936f2740504679895b527b2127b25daa694ad1053e42eb7e0cdcf16a5928001e24c1888ce07b70d0f6f0c1566ebeb331af87dbcabd1b497cd840cc3811f9cf55909bdd800d591e7e3d179893addf843cd2e6cf18812cc7ec00a17c42d2f862e55f9f6c2ce2ce26739dba93fa8aa3fbdf0b0771ba052017c246ddf892179484ea418cb49aa0ed2600cbd4793ca29424a9f77e4f359ecc9f92d50aa6badf4668bcf3a58a2f13a9e24787fcc02b20d1f97f82dcee5e829762611e4a4eba2e3298e213e421c7a04c8e89d0415199ad8eee15dc1af82b71b5e3caf5e74f3fe7a26b947643b9abd4ef704754f1991ef653fcba7dd1e2c475f4b1478b43af4bb4dd7fa3b1cd0de5060beb24ccc3f7437c1567cad247c061b4d12c82256a45832359fd00283bbca882e953da4e757fff901add3bc5b414176627dad96b80f4c8a6341519af1f56f0de6fce2daef48488ae9655c0afab14a98e1c342b92af1689a970d2fa28ee6cadb0a4cd657908e7db170f4c950b8c1fcf6d3d725cb92cd47d06cdb22d83d31e942b137c0aaae840127b57169f102589090e26de122f5b05dc96037a42cf454ebcb0847c81f0e70878181add15c3f871d686153d5d367b70cbc415c68958a9711ed92ff09423e949df7d7f3100c92f4da11c35d30a3845b9644244aa1acf29c01b2d592a77809fdfe4cabf3cd90b6d6b705c29da611539aa388bb070db80917fa88d4ceff104396e5c5e2aa171478481e821baae59713e3411e0a5bf3991910b84c6655a618a2c4de32367"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="81ac5f058217012790650909d8cc4d311bfb9d73147d3fd6201bd409afda83e8d11e10a0746be819e3faa48bc553d2283d021166c51f972359c0263e04eabbb5d3fa059a0b6d241a1a4546b70c12f1cbeac0e6edc9d93f0812ebc73eb1a321d7d19b67a8c5603a3e29b6d5c1c8f21b7718314e238ef60ee29337f20c3fb4cac858", 0x81) 01:00:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r4) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {}, [], "c33527b1a48aa1f486a7b906563eaa11cfe03adae1f5d7995a616f8066ea4a66cf3acbc6d3f46cb0218b1d5cb12ad2943d16441ea9c885392305966e273f7d4fdee48177a2d5f231ae603e467e6ef703f904546ae27df9f5724d4eb16f1ce696d1819df37246d563f7d2f532883f9393e6dfffce582798e4fe57069f91bc1a4bf7c167e704319d884d3171c6eece2c5f2a5462ae4f489c679fc47bcabcdb666d11b3487f19a2af44d6f4f846765feb00591d741874a61fb54e20302c47c856fb82fb2161aa4712289bce2e302e377e89fc94793c848eed0ff6107f32afed1931decd4ac8196a27128493a68caac139cf2ae3e9e6c312676fbc03ff2b0046ad6f776ab1374794dc98c1d448d0c4691bc5c85bd887160f9056bc4ae0f1f3db4d4e51e974927c0d69cbf5422efedbf38c9b0704a8956e098f2f58fc54c9b3ed6c8bcdc0199c0ac081ba59bf5ea5d928dd0954560be603178a5d81dc0eb721cd49b989e0cc03b7bf596a3ced501095619d4fd7919cecd1dd12e48766a627a370974be458c1dd11c293d0d6af3cfb4ba4b574d17ec1d51946691ed1cb52d97230cab26b33867306ff7245e8e0a62e04db269c628a770abf177083ce1480c4bd4ca23bbdd772468d7aefc7d84f32b59d4921a4f28cf0bce7b8a08c5e6ea455828837e59998c2cb097818b157205220f7fc2b3fd1b9ecdf13394a68be7585f1631a69fa706424533712e11fd2eed46192f6e4364b047e7444bff1b5e400700c0370bc6cd41fa34c679ac4416078d41815e5c2926319504f0f343be0a8a5dd95ee3890d2066d572eadf2601e8a19319b965300c2549e097996fcc59cfe2d97950939d9a13e7b07b070a50c11053ae365f5cbdf199ac3baadf88f59b4ccac6eb7fae0c86d89a35770e13e8e336fa4c357527504d56128776aa596fbb7d66c1e633bc8f3935853f564aa0c78187f1011d0486934c4b7bf9e68f0fff4e5923692164aeb72f81eff7dea51957b6756c446090350df881bbca6ca6e255eee1fdeeec372b89419655974f4ee8541edbdcf349324afe8613afb471214a6e0b875d2eb0ffc5e693df219390582c37e215db6bbfb504e1ac317e47c99f957c83040021b1c29e9f166316d6629bb56e78d8312309f4381f9b9004e5c27da54a9bb52e0aa83052f16a060ade269b93746bf744e3287562808bbb5ef541a4015621c228a4432e143c2772d06d6500d7295877047fe5bfe24ffa2fd16031ec000fcc85be52bd640431930020f5537bb615a4ff6fbab49ab867bcf713139c579716de730c46d7645be01d2957bc4812a265055773412f78c19d247e9643af97b3569f9f58dc7339e9123bda483c255274a6a31d2e3472877e83a4a89baec4fc8637a02cefcebea799b9cc4e0dc9ab78c01f5349d5bda3a68272c6697272f8d3a58a313b910a8a7c4ef615395c06f4d1187ebc8981c00f0ea23faccc76923f91df2474c35dd7a7848f289d79a892a0913e91fa07f72b8b8654a8de4f3212a4de25ce246fb2868b3277a679251c31966a0f20600dca401a27f316ee75a4d8df6a303a00534f94095a1c022781fda428c2d2234340bf7ecd628c5790e7bac7a1a10ff287987e15301cbbb91d3c2a0636bb885425c412ffd41bc03d67d4a535e656bf64203f4d4909a813c59813dc860e6b8d990f800615f03ca458156709ff45b7eefc34f820ec91b3166ba11c3f115ab9f87466e34d9f2bdfe7daabd805f31bae581fe37de419b41083f55c4ede12acd8d5697eaa791543e607d70fdec58463f4e88b9cca1bcbf16025bbb85ba8d8bd99ab3712223cae0f010f8b319123328604d066c7eff2b334bdb5d1b18cc4553748e995a9d107ce67ec9277ba4944154982e72d73e7f6e362b70f963f33d671619d2234aa01530bc8c620fdca18e99d62e0c80aa7cd3c7b4fd00e96e6001935310b92125fdbbeff590e3bc83395c9c743ce3f5527437261315bf1a2cab7ce1d53670f88cab8cb8809682c57492211ec83dbf6240953decb30270d2a3362b2cbd179db2b6b652265ce7c289f70f7191e2a0fb1af6b282459341478cbdae5c46ef02cd13763496806ac8403008b727c60fd6ac9b50a2535fb0330018aeadcdd696ed1c40d0f5328a8a46c8830fc7f626a6a43ffb3dc7af15089afc624f0578b1d970669edd3000b4b44c2fd5a2a4eaf486070f03ac66afebfd7e8233b5579cd58950aab7383f614653aa3315a7a5d3b8951bd8099c2999fc665f1965eb5c812ef9e19a24a775995aa89e539d60fa1b6df55171763603b0bed7807bc4637162fee6e8b5f7494398d4b79e20fbb636ca258c7103016e5ada36673d836d931ec386a587260296d2e7f0de78604dfe1fcda62fb792533e88d4f56ca811ea58c5553b846830c5631c3a3e8e3333debafd84b923601b3db7eab092bcfda7e40216eab31e0fc32f4f01a96e1bbb07c09b395ad761ff01f58dfe15e9813583d104ca588b31c85beff891d251a06c36d795f8002b3c02e35e43c5c9c3240c8322054c8f560d5e7ecff43e290e19d2df7db8c0a46d0d586029ee603fcad0e5b2eae6659600a0268e5572e040a2a9fcfc2df136b6ce906ed2a9ee1680fd885bea89d99486fe8623726ff343baee3ac6dd8a62d8b4c76e476954f049315971abf90e221a88a6478f04e29859cd91afe8792fdd76a58a5e34ee2276496fcc1f92fb3c14827b1d991b0a5e9e7ed6c1b53165fe122860181fd4fafd4016401e1b4e72c4413c87e3bf02dbdcf354b99081cfb8ed8ce65e2c6a90e9db4237e3ee3c8f1da23fbb91d7c9dd81413b73daa5239fba2b1e5eb35ef0020515a48627bc84dbd5336b171b300ed1f78ea119b7968004faf76426e920c9f12b9b84357d8554113ed90dc025bd43d9b4991496ec26aae7967a3176de72f7087974817783bc50605f9d2c1506946fdb6bd75d85e1a9921016bba20e2ba6d64cc1dff8c640f0d5a914aadabe0d4dbbacafa39e21a00b4350dff950d0bb2da2c51eb036a258c38837292d8fdb8a8e38d4e64785f1fde5a5a1809cb30d0f0eae5693b1494845cb0f321b2e877a4b2edb09eb2661d88fc27752a8a3e1e73b11397125a687387b3d20cf96515a935659f9baf9a173da70e8bd6eebd3bf5ca97d34317811e0a4129110fd931b5feee545141f88321fda0b9b8c5c8ad3d809e01e48cddeef9b15aa41e3a60d4d4ae2e558e616049be88b760535e529d45339bd4ae8a0253617750e233f91ef52bdba626d88fab68eb8be740cb888f0f8d79279491d5f176c84c528a82352cb98911b2afc81ba38c8752ae59e785720fad687ec689470d0f8d6736e63df16e21b86fb995d6f323bba70ca17e15c0b80aaa3daea494f9f0bf26868e4c517c672e546df26c98c209412ee5fb1729568b5e1ed344997e699fed5a7c4bbcdcb588b6601490eaf353dac069289eaeec80c5f0c653d48db9dadb2da3de2d5171d61db823868e5c234abe118e94226b604fe59f9290f5bc4a1630feaeba534e294b77d0eee4703f00c3913106bae35c279892d7192047843790241fe7b8ea72a2d88989e5654277a39532b7c6e72d6607348a51f75aafa052de01445b228aa9254a8a96a10da1c7d4cc37d198ad00590f2f77e7b391ce6ccfd72d5f8c69bacb09bd52a2fb4686a43269fa052e05e6a4c48de7deaf644791bfe87d0dd4f9de76a7a4e8a8c11f1b7fa3a8cff72128d0aef68da0e46426f1b624e9acdbfefee4f6cf39be58e6bc9972d2304392089558e8facad41a45b24511dd105941689711c01d2f405e1f6f4c9b87251705c5a896e4edee2132e742df0e4fbf71ca4ccd279bf98ddb739cb738b03884c5051fcdeed1868fd5b2b52f3958887535c18bb4206aeed2d2be9d5b49d939987aa94dbe88bd9831453301cfd56b146a0ea5d59b07945f594b8b4ebdd32534d6529a3d60b511e7dd52c7a86926560ec5ef9b3b4eaaff72f0999ffb3cc03f4bf2782882023116701407c69c6b95751aec5d45dbd9d61168e8613dd691f62fbec86a4f5d3d136390c25a902389487b211048f3c688aa04ef2562bc7ccdc9d60310323b868c5a31d4fa322dec5cf3b9f9b5fc216e820b04980572dcb00a4dca45c0529857d64fa08f4e394bd21e512b58c3b70bde5b2feb2e17846d2bf8620d3d80ace0a416f109559f3efdb69e35c5d29434a46cfc9ec4d64c1fd99290e8b5f1637b18c6ee4b4d6cb19875b13b5bcdaa3933fb9bae0a304dfdbe2a10b79bc22a81c654a776cb49b16a30e191d1e4b832c985c525997b657320f7b557a2aac8beef3a77ce6439e425154a11ef234b9d001ff406685ab236f7f595864e26c54990ccd77e3f6daa0b3f68803c30f0e91a457ce116e2d5405a51e7e4f6ab0c9a9648ac2d6400cf260da9fbbf7a5e2e262dcfe2e8420837afb64c2a5c400565f0ec0063d81feae3fea13969876a172c7e1cb404649d5e01258f8c6f90d33b9e24d886319784ce6eeb1a341ffd266e8e771da1632feef212a1495de1e1248258b2839542c8e501c4ffe47905f623d1739a11f5ba8e71ea828da8ae4e48001cc20dd96ea28b65cd3d9b8542772083f094570d9f9e4f6a17abe50a871b0a8f224abe2e0dfdcb3c80e497050b2217f3ec55d978e283d32efbb946e87901b84050de7d6bdd59df4b7dbc7e59539453df0826a0fa8830a97744f6003361f088d6d917d38421c51513d4472c48b6cdb84aa5878f4dcec68e53226fc898de12271d877aca22b2c0263ed57b82e88ba71af6c67077af005741f2ff08637556f576fe3831436af4227d15b2bd499783aee1f4a92bcc0fa1ffff035e85e37191d3098296e76bba1f2c3ce69f8f27a59394262d4ec1033fc4e387735ea4804402954dd3c854be25d60bb27d2c0586321bb88214bdcad3e393ee468f7dbbc9df09dbc272f19b499d3227e6050e44b46292e07c245d108c079f5ac3e9e7d842338ab543e08e4e6e9cddf236a740575c7448b056dc9d737606f1c4f99997a0dfb51c8f9f43fc5e6316f99f648735fcc2ac87a80f7ede86a45ff0120e4c380c815495637df67fe0dca26df349706580437ce50a763a1224e58dbd65c0a0b1de877a4674e7c9023159a9cf852b35d9fdb98a031ef3b8ff6c230cfc38954bc840d0f609836c62996149269e3adf106728fc889a9117562183de537af838e56064e4318d1925202b6e655cdc897e3e71088122ea120f3a738ff1b13700431fbbefd9898d788ac129d9675bebe247883284a23a3fc21fabf1ee827e08be5dbab4dbcbd25c67f8878abeb6d4476bfe21737c6d03489135e99f7fa80da1a6b5341633c440d233c3a7b281e9123926ef9248c2f2764377ebb27f055c000ffde138c9f190aa5639e4e93540071b59caaa0b5e978548cb02b360b7966058c188115f09c39570eacfa81c40ec6002f27b77cb89d381c3dbc5e77e9ac6fe7c40ad6d612c5a9aca97ff89a884d052e37b78a2419548e382ac5e78d42eebba4c2da2b426ef20e6229bcb5f54876cd80066cb74030836aa349a6d6264994a6bd15737b21406776c6e891377e07df517f028900c0d3c9cbdaaff4563daa7baac24236adca09e39a16f35013f86b53da2a4715d3f288b4ec86520986f5141a18867b33de546909609f92fb6b057ed3549869075d41077fe635f813e6c91a346be68d4367f5ca756ee0ed64213dcc0fb29c739ee8d44c34dd957d4f8510278c5c1ae05b0aa4e46c906f51b914ba4172d2b321bb27b0d4e4023ac52d85e92a40923aaf9905a17c728669f249d75b4fc012", "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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xf38, @mcast2, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x28d0, @ipv4={[], [], @multicast1}, 0x8001}]}, &(0x7f0000002500)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002540)={r5, 0x3}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r7 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000002640)='./bus/file0\x00', 0x4) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r8, 0x100000000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r4, 0x10, &(0x7f0000000080)={&(0x7f00000022c0)=""/151, 0x97}}, 0x10) 01:00:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 01:00:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x166) 01:00:26 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, [], 0x0}) 01:00:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/7, &(0x7f0000000040)=0x7) 01:00:26 executing program 2: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06000000a84308910000003900080008000a0000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 01:00:26 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, [], 0x0}) 01:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 01:00:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)="ff4fd725c4f9713323ffd27cf4505aef8a29e09558066392417fd7f704", 0x1d}], 0x1) 01:00:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 01:00:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet(r1, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(r1, 0x114, 0x2000000002715, &(0x7f0000000080)=""/13, &(0x7f0000000040)=0x2d) 01:00:27 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 01:00:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, [], 0x0}) 01:00:27 executing program 3: ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 01:00:27 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 01:00:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) 01:00:27 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x400000000f44c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x91b}, &(0x7f00000004c0)=0x8) 01:00:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, [], 0x0}) 01:00:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8}]}}}]}, 0x38}}, 0x0) 01:00:28 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0xa612, 0x0) 01:00:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 01:00:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) 01:00:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x8}) 01:00:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet(0x28, 0x2, 0x28) 01:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 01:00:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) 01:00:28 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0xa612, 0x0) 01:00:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 01:00:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x8}) 01:00:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 01:00:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) 01:00:29 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0xa612, 0x0) 01:00:29 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 01:00:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xb) clone(0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 01:00:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x8}) 01:00:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r1, &(0x7f0000000040)=@random={'security.', '\x00'}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) close(r0) 01:00:30 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, &(0x7f0000000000), 0xa612, 0x0) 01:00:30 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x8}) [ 1110.141430] binder_alloc: binder_alloc_mmap_handler: 31924 20001000-20004000 already mapped failed -16 01:00:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:00:30 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) dup3(r0, r1, 0x0) 01:00:30 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 01:00:30 executing program 3: unshare(0x2000400) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 01:00:30 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000280)=""/170, 0x1000}, 0x18) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x80000000000801) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{}]}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 01:00:30 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) getresgid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002540)) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x40000) r2 = open(&(0x7f0000000040)='./file1\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 01:00:30 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r0, 0x40026102, 0x0) 01:00:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7a1af8fffff5000069a2fa9c0000bf2000000003000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 01:00:31 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) dup3(r0, r1, 0x0) 01:00:31 executing program 5: r0 = epoll_create1(0x0) unshare(0x28020400) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 01:00:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 01:00:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x7fffffffefff}]) 01:00:31 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:00:31 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) dup3(r0, r1, 0x0) 01:00:31 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000040)) 01:00:31 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5460, &(0x7f0000000080)) 01:00:31 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 01:00:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x24f0ffff}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@empty, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "edcbf6", 0x44, 0x0, 0x0, @mcast1, @loopback, {[], @gre}}}}}, 0xfffffffffffffffe) 01:00:32 executing program 4: mkdir(&(0x7f0000000180)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000400)=@sg0='/dev/sg0\x00', &(0x7f0000000440)='./control/file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x0, &(0x7f00000004c0)='bdevselinuxwlan0[]mime_typevboxnet1bdev,vboxnet0\x00') [ 1112.329590] ecryptfs_parse_options: eCryptfs: unrecognized option [bdevselinuxwlan0[]mime_typevboxnet1bdev] [ 1112.339765] ecryptfs_parse_options: eCryptfs: unrecognized option [vboxnet0] [ 1112.347449] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1112.360021] Error parsing options; rc = [-22] 01:00:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000800)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002d00075e1dfffd946fa2830020200a000a0000000a1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:00:32 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) dup3(r0, r1, 0x0) 01:00:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x1}}) 01:00:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") [ 1112.635794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 01:00:32 executing program 4: mkdir(&(0x7f0000000180)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000400)=@sg0='/dev/sg0\x00', &(0x7f0000000440)='./control/file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x0, &(0x7f00000004c0)='bdevselinuxwlan0[]mime_typevboxnet1bdev,vboxnet0\x00') [ 1112.839248] netlink: 'syz-executor5': attribute type 19 has an invalid length. 01:00:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) unlinkat(r0, &(0x7f00000002c0)='./file0\x00', 0x200) 01:00:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="1200000032006fff0000000000205ac10600", 0x12, 0x0, 0x0, 0x0) [ 1113.060934] ecryptfs_parse_options: eCryptfs: unrecognized option [bdevselinuxwlan0[]mime_typevboxnet1bdev] [ 1113.071430] ecryptfs_parse_options: eCryptfs: unrecognized option [vboxnet0] [ 1113.078814] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1113.091292] Error parsing options; rc = [-22] 01:00:33 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffca88, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, &(0x7f0000000180)) 01:00:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000007c0)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c3908530e4f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250d5a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2def6721639176fad9512ee9b4c5de1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093faee04114663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:00:33 executing program 4: mkdir(&(0x7f0000000180)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000400)=@sg0='/dev/sg0\x00', &(0x7f0000000440)='./control/file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x0, &(0x7f00000004c0)='bdevselinuxwlan0[]mime_typevboxnet1bdev,vboxnet0\x00') 01:00:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x400001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x0, 0x0) 01:00:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 01:00:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff72) [ 1113.771159] ecryptfs_parse_options: eCryptfs: unrecognized option [bdevselinuxwlan0[]mime_typevboxnet1bdev] [ 1113.781430] ecryptfs_parse_options: eCryptfs: unrecognized option [vboxnet0] [ 1113.788961] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1113.801448] Error parsing options; rc = [-22] 01:00:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") [ 1113.905745] input: syz0 as /devices/virtual/input/input67 [ 1113.980195] input: syz0 as /devices/virtual/input/input68 01:00:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 01:00:34 executing program 4: mkdir(&(0x7f0000000180)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000400)=@sg0='/dev/sg0\x00', &(0x7f0000000440)='./control/file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x0, &(0x7f00000004c0)='bdevselinuxwlan0[]mime_typevboxnet1bdev,vboxnet0\x00') 01:00:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0xa, 0x0, &(0x7f0000000380)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000003c0)) [ 1114.356866] netlink: 'syz-executor5': attribute type 19 has an invalid length. [ 1114.473174] ecryptfs_parse_options: eCryptfs: unrecognized option [bdevselinuxwlan0[]mime_typevboxnet1bdev] [ 1114.483362] ecryptfs_parse_options: eCryptfs: unrecognized option [vboxnet0] [ 1114.490614] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1114.503207] Error parsing options; rc = [-22] 01:00:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x1, 0x6, 0x4, 0x40, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000700)='./file0\x00', r1}, 0x10) 01:00:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 01:00:35 executing program 1: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="e19f0195774c3bb3f053c14efe3035b6aa2c6c95ab483c1e5ea5360ec4c3ea81685cde366c15b9e72676f4f93818ec9f12714f1e8b8644767799457470629b9d11714d1e87825fd9a0fe19e5acc296309f4e6f4592f9a69a492052aa39a32a954e15dcd8fbad7e6410462a487410f0f8f79a87e8f146e554bad25c0cec5634b6f72ae6a1b388d89575cc3d4d657964a5"]]) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 01:00:35 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 1114.959225] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 1115.045129] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 01:00:35 executing program 4: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x40007, 0x0) 01:00:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 01:00:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 01:00:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x1, 0x6, 0x4, 0x40, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000700)='./file0\x00', r1}, 0x10) 01:00:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") [ 1115.680457] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 01:00:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 1115.808417] netlink: 'syz-executor5': attribute type 19 has an invalid length. 01:00:36 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0xa55d}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x10001}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0x0, @remote, 0x3}}, 0x0, 0x5, 0x3ff, 0x40, 0x8}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = msgget(0x3, 0x81) msgctl$IPC_RMID(r4, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) [ 1115.952091] ip6_tunnel: Ö xmit: Local address not yet configured! [ 1115.958974] ip6_tunnel: Õ xmit: Local address not yet configured! [ 1115.965960] ip6_tunnel: Ô xmit: Local address not yet configured! 01:00:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 01:00:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 01:00:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x1, 0x6, 0x4, 0x40, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000700)='./file0\x00', r1}, 0x10) [ 1116.224069] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 01:00:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 01:00:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20008000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x1, 0x6, 0x4, 0x40, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000700)='./file0\x00', r1}, 0x10) 01:00:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") 01:00:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 1116.884267] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 01:00:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 01:00:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) [ 1117.135029] netlink: 'syz-executor5': attribute type 19 has an invalid length. 01:00:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb1200080008000c000002a0ffffffff000000", 0x2e}], 0x1}, 0x0) 01:00:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f000005e000/0x2000)=nil, 0x2000, 0x0, 0x51, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x155, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)) [ 1117.573929] IPv6: NLM_F_CREATE should be specified when creating new route 01:00:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0xacb, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 01:00:37 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045004, 0x0) 01:00:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3009}}) [ 1117.872119] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 01:00:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 01:00:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 01:00:38 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:00:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000800)={0x1c, 0x7, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@typed={0x4, 0x60}]}]}, 0x1c}}, 0x0) 01:00:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 01:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x9, &(0x7f00000000c0)) 01:00:39 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 01:00:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127b, &(0x7f0000000100)) 01:00:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/65) 01:00:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x23}}) close(r2) close(r1) 01:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x9, &(0x7f00000000c0)) 01:00:40 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/176, 0xb0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 01:00:40 executing program 1: select(0x236, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 01:00:40 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000780), 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 01:00:40 executing program 1: mkdir(&(0x7f00000003c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) 01:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x9, &(0x7f00000000c0)) 01:00:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000007000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:00:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xec4, 0x2d, 0x319, 0x0, 0x0, {0x80000000003}, [@generic="8b042b774683651abe5cb5c7f42ca14f52d8b7fb3d4fb92d8bd2e648628c19736f52900504bbcb3f0548782e86b2994b1b635857f3c36b9a2f26cd3f49c346a1dd3cdc188e7e6a4c937643f6506d04dd7c3309ac04adeafe6cb6938b8e01b8eccc448c132097c7934da9bc2399d01e76e73b0f89a00dc2c8fb1ef93f950cfc30da3548bcd93e1060360b0f868fad32c1b3902cbdc63dbc8c5e12003048ec4d3cb57c2779d17cc0c87578889cc64b88935c19f8a1c858f4b132c042641211ffacb15345d75bd45714352246d625c3f94b74d8856120f0afa24030a74d2a6544558c6e9b91971dee10600b6adb503419924294f0e8009dfb3a225aa323bc821cb4647540d3f69705980ce8919f462863cb5d9c170219e911e5fef805f9407ac3560c22b2b5e9f567d1b95ea0687e197e796abb3741b01e8f8edf7837dd6fcb5f0ada5f7a7915575da85dd5d84a09eab9fe1df7d8451d1caaf3e019b28f80b7b78b0a862a2e496d7bd2851d97f7820fea13c8b97a6af517604769d4c64625b51e407b254529f63a643a1e5ef244cbd881620fe6d16782f759c685b261acaddf0dbf029d5d3d5e63256bfc834a72cbc51ea76a0f203ad51d36218000dd0b1a590ecc76224cd95b3eafe2fb7582fb8cf864dc46c51642b14c7c14634dc651b1c599d557bb44d5acb8de24869e915b2ea505591d49079037fc085cb8f649acb6ee653239a855f61bab7245dcac193b52eb3530ce1a04343790279339499f91a720b2974fdd6d83dffcadfbaa7853629e7a692bc9fd44726fdc3fa7132cbed6d528422e1c27de708a9dc4a0611deee5048aa8248c70a6d0d12d8a8829a4c0b4a025994502486f1fc88236694f95e1a6bb22060a64c282687e029b07a56c66fa839c83596659bf7f26c056668fe2034df8bf013aa4d37d39ec62d49460ec9d3c07117a5e9eebfe60e5ed43ec3cc8a8b119b1bc8af30c4a62eb48619121900ed97384b1ebebf72240d29db183cb3c2377db38cff60886abede71d07ab00f4b5170889283e128f82f080c1acb21f73d456fee4874c6583780a1268443c3686ceda487ce2bbd645c2d90cf7c57ed4419210f73e82c14c32491d4e0f5ca4051e102c4c5297e68314f160098fa55cb5801fc554a16c2670d53e8e748e9eed2c51c57ec8e3d0f599648fdc905eed9fb37e070f0beebb84c20d0fde0d85d8e6fa0441aa67203f0c9acc449c67d7c69671ba4306dc03f1f6e21a4b8808da683561558e21217f79122c16776b5ee6d4546645d4e4130215ed149d9a709db54e35dec7bf721958c9db991e4c92914a0b31693936a727c00f985677301b7c90e02406ef582968d13dc7101d3b93cf661be7afb88791e85e977aa46662175733e41a589283492cfa784a1c4dafa2274c58260af33880f08aeb3724e3f605e7da873165802081360ba48aeac3c0d76d37d341c081f99a9f67234dcaf67f98f64219467eb24cad69060bf9e3980ca45cfef2571a881a9d24b02fdeac9a57a3ac85a309aa7cd1d18aed76c3e1b4aaea4652b3258cbeadf424cd3cee3fa1f4c6d899baa696fd2abdfd7020f52d18032a8980cab493143f94969c510e269e017b2d8e6b00e0114beb278f9a41d34f9d2a85b5d612adb5b72d9b8aaa430f7188e7489d8de880241ca90d56303215f30d250d6155b053cdacc3fdc17d554b40ee1ec01bd234d629edd6cdc00612e0c697f99eb3f930b9e795144c6fdba2899286b9956a6ec15316b20b2d6cb8fed364e588d8ae9973fd5bdf7c082e351c1e99879b04fce0b912a8303f926be98a232344dcf22bc7c4fa0d323a33f39697963425ab20cfc9f4d1cf5a6d1e51520f44ed365235a7c5e483a22928e539fd137f8f85f3c264a9f24cd0a022264cee416d2e8ad7645838c37c7ed3d0b5123adb465abebd538b8feaac5b98f57106891233017a00be9e178fe7290d22fc80326d277636523ae625d0d3a3408ce72d83d42218ff0a0bd3eb2180ffd6a08c93b50b1612de11b924a3026473337f106b7f44a89e4d1946363d406688332898c8dbf33f24d11baae5484fb5947814e43cce182290dc56f587b244ef1a30cadabeb6e82c2c4fa0d406e85a854809b693c58108b801fee49f6abfd40728fac60d425acd9b6ed4823d27e4783bbccef9d4d209ce3b6a2c18e50f2d4af2494f5700a2033f02543fc06cd34fcdb352379b0b71baa6b5d1c7f4123bb779ad596043cbb6cbf775a6058e8519c21d7606eb56235e8419612e31ac401a8ab3e6855191ad12841325643372b2ec8a9d449d0009db5a9c249e07312cf427cd4f6ba5f5385c94535408b29a7043d7e4954233d6772807791605331b92502c3e3f59ed41653c160b2f6f79bbab90afdc959d52d0618d035797bfc1fd25646d4930c11167584d4c5abfe59c6526b201dcd33d91453198b9be080b434f5a9b759adb64f5290eb1354af4b7230c0ae4608792563b06585975ff8a38ca56d456aa18960f3c75a5413e08917a41e947812d523ff823d2071d3d746fc0a993e1e492d83745e77fcbba5227550e2989ed34b8440474df201c1707b4e405994edd73660309b54966830ae71344393b8a5d5f80fc0b8f60648daf84b49f5b5b2ede3c1e8dbf795682f484587ba2b2e8ca36a821d39c5b16c5e3fc969da8376940269d79b184ab76d733fc72f23358c3b251fcbe1c9f1ec513148aaea498413f05d01808bc68376b5cbcb1251bf8a58a27def6fa1f8a10fa1067b12b58785ef9512003c872581471228674c7de9ef27e7e50b0f357f58b5906d85ed65f8dc0609d23c4c990c3fc4bb341b1cb26e57f42958941c1466d7fa481103b340a6d0db62d17ddd08108922cdb93eb0f80169c16dc10f8faad7c0a43bc8611c182b02fc75a2f7dbe6db9c72b4b6ad0f831b49391c53dc72de28dccbdfb6408886b49e5eb807e74e6fd341ea4aafadbceefe110543a22e45cc18852be00f9488cf0cb45381f2ac81e550333892771d00951500d2fde6c062097c87c474f57c68e27b70ddf01af46d66bc5e6ab6dc58500d59ffc7729adf9ed4764d6e212e3a5b718a70420b8c58db337c9f87f08deca55a51a3f47cd8aeadb26336e23c27f1a353f7c27d73767f881ae050f618bbd7a363f7ddc926b030d8d66b7f6147afee010eb7da523aa73787e43c29b8192636db22b68405bd0e1faa95ed2f7d2c3dc492ae12b189ad4e6b57f00a05bc009be27466479e6c961bec6ba651f5b628e689643a740d89a3b417d412a6e8e719b0ad26b80684d95ed0c305991ab4a0d5de4238e013df7e3ec61b361084683f6cbac99527d226df1f664dffc79536f24fc036fdb5827ac672990ccfcf3d1c5c7644138511d6a0d2e7fa1571a5e4d27059144af457811faa011c2fede58ddb0fc120aaaede435e096cc35688bdae0a506c885cc3ae4db394a549d13fdf7fcae3d651dcbb8fb52e38f7d184689bec62a5d0db8637ff501756e250aa9779aa089f11747d896d8f165f10ee089cc1d0a1cd544885417de76e71db8097dbe12122dcd487770d24344415875a631941d6287ae961c12124b6ca7452be9eab711963e538e7401652387b63f79cbe1d50a109a6c28bbe97fbfc27238e96586391279907de8022f74e199be57eaec35d537b6c8954afae032f840c8ebb8b2d5c11d8ef7fd4f0eaf4974807f8d6c2d22f9cf88eb040607e1a3bf8ad89b09d43561040b804ab7e813f0f2f53e8978218a7a79fd14824d7502ba014d32675efc5fc5d42679736f613de0f90ca3bfded9f0e16c249aab601a931537ca216015401c65bff9854f00a354bc1cf530736c39fad58549baae36aea9bc84418a02ba45379b8df25051cfddc2b4d0023154da2b2a404017e7d949ded6ff4de5d066a154b7f59203b5899aca8829b7daed11cab2f7c423e9f440b1ed2f897a4864fa1e025a685e16e2908d6072b72c8ab475cf16c410ea80ba01d3a9aa41e14a5feea7724c8fda1a72252aa2f128fc9b55de3cf7f3edf0098e0b7cc9131bf286bc69ca636a7897d3385bf8b7ad0c9b389c99ccb35c34941461bad9993991758c1b547422ad239a2a48f5c22d4e451ca6533a59d08e9a805f6e0eb24d2cba30ca8f79caf663b4e8086fb08c20e082234fe220748f56f1711e34d75893f03e1ef1ef8f20913af827ef1a6658f96d1137a5bc17c5f53c96b82e1e8253707fade4c85c59043935eea64b111fef6effc627917009a3116095e9b5f8e1967e233bc5caa24216d90a821df013fae4f3ccba352e7b9d9c09df92d5380a7d0f67046d05f12542aedeafeec0d1265a5d7ca62adc5dd8e212648c192f8874ef49f0e067b9a2f9d97f798e5fb07472d249ac408232473b6dcf313e6a99f6efb6ad7ebad09fe4b90de8b9b505ff1ed6d683ed9c575f33de3110fcf788db1f81ce770bc9f879437dc882b66a6ecbd268f02fdbfe5c182ccc942055f7b734349670b0acad0d088fde3d9fe009a11411dd5711e2c20d53ee227a66ffcb9a6bb19db9aa6d53d9c3eb3a9ad24a50737f681b83e507dd64be9d7f5cbd438b098012f4216e399d2d9c1041c5ecfa5641a13879d56a666071a22251d57b8eb3afecbace5f94f129011459f9ce0603d735bc63296843d35f1d48688a801c07ba76a7b89c741577090385568f91ddb86f9f8b5a870a21632420623665927ba9b335377b7f5c0906382a6c6660922749001a0b7fda43cc0ca5b16aeaf6d305aab9ce76984ebbb01fab8e6703aeddc18626d06e4f808a8035a872ab8df583c0df7ed8eef45e87c4b276169fc42dfc346a65559fbdb00f2feac3f6832db84dde46c754ee86d43c9ad91ce0a6781b74066de4d2d2a659c113a2d4aaa95d6d1b3492cefaaaa21c592024feb5941058ecddd078626da30c96715879ee125f84074e2f7ee487e023f51d1f9952f1daf2f37e6a662534c907b74fbc7fb9d4f04a9a957a95d7a110472c239720913b329b1ccbde439cb75b6b5a8075734c50f6796d5e5cf44953f03a81fb34117d0e38f8ab1256ffe165c21ff56d828941a9416e55861a4e28cea9dcdb7ba01008e9bf9069cbb1985a81499a6ecb08cd5fbcdc6f03a488dfeacf036070c2f0476b7c0c2c0dad0f2dd7bf8a9232af7cdae0bce3a04ae7a118fc0878cc8ff284a2ad63d0cfa4626fce3eaa144fbc046bdd527378a64061c08394dd13acf90010527c987c0638c66ca578c960581de8da5b4f27e2e5eaa645d87dc8c15c073fce72748e626b55d4ea97cd188079a046bd7c5ee8734269e9d5595482ef7284a13b50f231902706beb89d4ab7f0d052d11b7c"]}, 0xec4}}, 0x0) 01:00:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb}, 0xb) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setitimer(0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000280)=0x8) sendfile(r0, r0, &(0x7f0000000140)=0x4800, 0x20000102000007) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000007c0)={0x0, 0x0, [], @raw_data=[0x4d17, 0x7, 0x0, 0x0, 0x2b4e, 0x0, 0x0, 0x0, 0xc3d8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x80, 0x0, 0x1, 0x8001, 0x7f, 0x6, 0x200, 0x1ff, 0x0, 0x4, 0x0, 0x4a5f, 0x80000001]}) ppoll(&(0x7f0000000300)=[{}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000600), 0x8) 01:00:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x1004e20, @dev}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x322, 0xe0) sendto$inet(r0, 0x0, 0x0, 0x20048045, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x0, 0x0, 0xb4) 01:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x0, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf97267d"}, 0x0, 0x0, @planes=0x0, 0x4}) 01:00:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x9, &(0x7f00000000c0)) 01:00:41 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 01:00:41 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) 01:00:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0x8) [ 1121.615727] audit: type=1326 audit(1544230841.664:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32271 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:00:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/113) 01:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x0, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:41 executing program 5: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x80003, 0x2000000080) dup3(r1, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000005a00)=[{0x0}, {&(0x7f0000004840)=""/76, 0x4c}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)=""/91}, {&(0x7f0000000040)=""/60}, {&(0x7f00000016c0)=""/4096, 0xffffffffffffff7c}, {&(0x7f0000001280)=""/162, 0x2d9}, {&(0x7f0000001340)=""/250}, {&(0x7f0000001440)=""/189}, {&(0x7f0000001500)=""/201}], 0x0, &(0x7f0000000180)=""/8}}], 0x40000000000048b, 0x22, 0x0) 01:00:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb}, 0xb) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setitimer(0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000280)=0x8) sendfile(r0, r0, &(0x7f0000000140)=0x4800, 0x20000102000007) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000007c0)={0x0, 0x0, [], @raw_data=[0x4d17, 0x7, 0x0, 0x0, 0x2b4e, 0x0, 0x0, 0x0, 0xc3d8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x80, 0x0, 0x1, 0x8001, 0x7f, 0x6, 0x200, 0x1ff, 0x0, 0x4, 0x0, 0x4a5f, 0x80000001]}) ppoll(&(0x7f0000000300)=[{}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000600), 0x8) 01:00:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000002f18)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0x2) 01:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x0, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="0004705f66696c38dfb3") fcntl$notify(r1, 0x402, 0xc) fcntl$notify(r1, 0x402, 0x0) 01:00:42 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) 01:00:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb}, 0xb) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setitimer(0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000280)=0x8) sendfile(r0, r0, &(0x7f0000000140)=0x4800, 0x20000102000007) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000007c0)={0x0, 0x0, [], @raw_data=[0x4d17, 0x7, 0x0, 0x0, 0x2b4e, 0x0, 0x0, 0x0, 0xc3d8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x80, 0x0, 0x1, 0x8001, 0x7f, 0x6, 0x200, 0x1ff, 0x0, 0x4, 0x0, 0x4a5f, 0x80000001]}) ppoll(&(0x7f0000000300)=[{}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000600), 0x8) 01:00:42 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 01:00:43 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2080, 0xffffffff00006ae0}) [ 1123.095874] audit: type=1326 audit(1544230843.144:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32308 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:00:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="0004705f66696c38dfb3") fcntl$notify(r1, 0x402, 0xc) fcntl$notify(r1, 0x402, 0x0) 01:00:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb}, 0xb) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setitimer(0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000280)=0x8) sendfile(r0, r0, &(0x7f0000000140)=0x4800, 0x20000102000007) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000007c0)={0x0, 0x0, [], @raw_data=[0x4d17, 0x7, 0x0, 0x0, 0x2b4e, 0x0, 0x0, 0x0, 0xc3d8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x80, 0x0, 0x1, 0x8001, 0x7f, 0x6, 0x200, 0x1ff, 0x0, 0x4, 0x0, 0x4a5f, 0x80000001]}) ppoll(&(0x7f0000000300)=[{}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000600), 0x8) 01:00:43 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000000000000800000000021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f0000004480)) 01:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x0, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 01:00:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_k,9'}, 0x0, 0x0, @fd, 0x4}) 01:00:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="0004705f66696c38dfb3") fcntl$notify(r1, 0x402, 0xc) fcntl$notify(r1, 0x402, 0x0) 01:00:43 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) 01:00:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)) [ 1124.292299] audit: type=1326 audit(1544230844.334:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32345 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:00:44 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x54) syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 01:00:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="0004705f66696c38dfb3") fcntl$notify(r1, 0x402, 0xc) fcntl$notify(r1, 0x402, 0x0) 01:00:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0xfffffffffffffffe, &(0x7f00000001c0)=0x1015d) 01:00:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007780)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000010fc0)={0x0, 0x10000000, &(0x7f0000010f80)={&(0x7f0000010840)={0x14, r2, 0x101}, 0x14}}, 0x0) 01:00:44 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x54) syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 01:00:45 executing program 1: r0 = inotify_init() process_vm_writev(0x0, &(0x7f0000000580), 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)=""/156, 0x9c}], 0x1, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 01:00:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) 01:00:45 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000040)) 01:00:45 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) [ 1125.303657] IPv4: Oversized IP packet from 127.0.0.1 01:00:45 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) [ 1125.370060] IPv4: Oversized IP packet from 127.0.0.1 01:00:45 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x54) syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 01:00:45 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 01:00:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000001640)) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:00:45 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 01:00:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) [ 1125.836899] audit: type=1326 audit(1544230845.884:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32390 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:00:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x54) syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 01:00:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) [ 1126.173263] IPv4: Oversized IP packet from 127.0.0.1 01:00:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x32, 0x3, 0x0, {0x0, 0x11, 0x0, 'security.selinux\x00'}}, 0x32) 01:00:46 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) nanosleep(&(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 01:00:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) 01:00:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @val={0x0, 0x1, 0x0, 0x7}, @ipv6={0x0, 0x6, 'fP#', 0x10, 0x0, 0x0, @mcast2, @dev, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3d0d1b", 0x0, "40af2d"}}}}}, 0x42) 01:00:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) [ 1126.771838] IPv4: Oversized IP packet from 127.0.0.1 01:00:47 executing program 4: add_key(0x0, 0x0, &(0x7f0000000240)='3', 0x1, 0xfffffffffffffff9) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x400) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000240)) 01:00:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) [ 1127.022989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1127.050379] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 1127.059840] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1127.069475] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 1127.079008] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 1127.087546] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 1127.093766] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1127.104263] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready 01:00:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) [ 1127.312737] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1127.319964] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1127.342173] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000180)=0x24) 01:00:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) [ 1127.492171] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1127.518139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:00:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) [ 1127.592078] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1127.667117] IPv4: Oversized IP packet from 127.0.0.1 01:00:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) [ 1127.842425] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:48 executing program 5: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="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", 0x311, 0xfffffffffffffffe) 01:00:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000180)=0x24) 01:00:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) 01:00:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @val={0x0, 0x1, 0x0, 0x7}, @ipv6={0x0, 0x6, 'fP#', 0x10, 0x0, 0x0, @mcast2, @dev, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3d0d1b", 0x0, "40af2d"}}}}}, 0x42) 01:00:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000140)='-\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000000200)=""/140, 0x8c) 01:00:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000180)=0x24) 01:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvfrom$packet(r2, &(0x7f0000001280)=""/4096, 0x1b, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r2}], 0xa, 0x0) 01:00:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) 01:00:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) [ 1129.777898] tmpfs: No value for mount option 'security.capability' [ 1129.790987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1129.852870] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 01:00:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) 01:00:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000180)=0x24) [ 1130.032786] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:50 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x3) 01:00:50 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:00:50 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x400000800000, 0xfffffffffff7fffb}) setpriority(0x2, 0x0, 0x3) 01:00:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}}, 0x1c}}, 0x0) 01:00:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @val={0x0, 0x1, 0x0, 0x7}, @ipv6={0x0, 0x6, 'fP#', 0x10, 0x0, 0x0, @mcast2, @dev, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3d0d1b", 0x0, "40af2d"}}}}}, 0x42) 01:00:51 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 01:00:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 01:00:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x80005, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x181f327249e8ecfb, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$rds(r1, &(0x7f0000000140)={0x2, 0x4e1e, @remote}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001c80)={&(0x7f00000017c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001800)="b4", 0x1}], 0x1, &(0x7f0000001c00)}, 0x0) 01:00:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$vnet(r1, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x12) sendfile(r0, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 1131.622160] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1131.752338] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1131.760054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 1131.851037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1131.907848] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1131.915876] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1131.923537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 01:00:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002280), 0x0, &(0x7f0000000a00)=[{&(0x7f0000000c00)=""/251, 0x269}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:00:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}}, 0x1c}}, 0x0) 01:00:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x6}) 01:00:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x2c00, 0x77d50800, 0x8}}}}}}, &(0x7f0000000040)) 01:00:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) [ 1132.547792] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 1132.613510] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 01:00:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x80000101, 0x0, 0x0, 0x0) [ 1132.662506] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:53 executing program 1: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x9, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x18) 01:00:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @val={0x0, 0x1, 0x0, 0x7}, @ipv6={0x0, 0x6, 'fP#', 0x10, 0x0, 0x0, @mcast2, @dev, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3d0d1b", 0x0, "40af2d"}}}}}, 0x42) 01:00:54 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='.\x00', 0x0, 0x1000, 0x0) 01:00:54 executing program 1: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x9, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x18) 01:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}}, 0x1c}}, 0x0) 01:00:54 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x66000) 01:00:54 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000004680)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 1134.815429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}}, 0x1c}}, 0x0) [ 1134.880127] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:55 executing program 1: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x9, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x18) 01:00:55 executing program 3: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) msync(&(0x7f0000292000/0x3000)=nil, 0x3000, 0x0) 01:00:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x1, &(0x7f0000001480)=""/98, 0x62}}], 0x1, 0x0, &(0x7f0000002c80)) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 01:00:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 01:00:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 1135.862451] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:00:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff), 0x0) 01:00:56 executing program 1: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x9, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x18) 01:00:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x1, &(0x7f0000001480)=""/98, 0x62}}], 0x1, 0x0, &(0x7f0000002c80)) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 01:00:56 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x66000) 01:00:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 01:00:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:00:57 executing program 4: r0 = memfd_create(&(0x7f0000000340)='vboxnet0@wlan0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000080000ee"], 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175457565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:00:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 01:00:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{}, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 01:00:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x1, &(0x7f0000001480)=""/98, 0x62}}], 0x1, 0x0, &(0x7f0000002c80)) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 01:00:57 executing program 0: futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000000), 0xb0040001) 01:00:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0xfcf2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) wait4(0x0, &(0x7f00000000c0), 0x80000008, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000012) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 01:00:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 1137.759641] futex_wake_op: syz-executor0 tries to shift op by 64; fix this program 01:00:57 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x66000) [ 1137.820736] futex_wake_op: syz-executor0 tries to shift op by 64; fix this program 01:00:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 01:00:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{}, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 01:00:58 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x1, &(0x7f0000001480)=""/98, 0x62}}], 0x1, 0x0, &(0x7f0000002c80)) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 01:00:58 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) unshare(0x20400) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 01:00:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{}, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 01:00:58 executing program 3: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 01:00:58 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 01:00:58 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000040)) 01:00:59 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x66000) [ 1140.262235] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 01:01:00 executing program 3: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 01:01:00 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x1d, &(0x7f0000000080), 0x4) 01:01:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) 01:01:00 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0xfffffffffffffffe, &(0x7f0000000240)={&(0x7f0000000140), 0x8}) 01:01:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{}, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 01:01:00 executing program 4: r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_mtu}) 01:01:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:01:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 01:01:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffe00) 01:01:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:01:01 executing program 3: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 01:01:01 executing program 1: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x4, 0x70500000000000, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 01:01:01 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 01:01:01 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000046bae7), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 01:01:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffe00) 01:01:01 executing program 3: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 01:01:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r1, &(0x7f00000000c0), 0x401) 01:01:02 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000046bae7), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 01:01:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffe00) 01:01:02 executing program 3: setrlimit(0x0, &(0x7f0000000000)) getpid() iopl(0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000100)=""/174) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) setrlimit(0x0, &(0x7f0000000040)={0x7, 0x9}) 01:01:02 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 01:01:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x689]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000380)) 01:01:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffe00) 01:01:03 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000046bae7), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 01:01:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x3, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000040)) 01:01:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x94, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="060000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000a03f0a797f0064", 0x39}]) 01:01:04 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x2, 0x4e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:01:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x21}}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x104) 01:01:04 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000046bae7), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 01:01:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0x239bffffffffff7) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1, 0x3d) 01:01:04 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000002c0)) 01:01:04 executing program 3: syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)="31ab080084b93f608f39bfbc4f7615f333cbdfbcf729497db43f2a28863d911ca803ee14903e3f578cd39d19f4ea8614fa87c754d3ea2678ca86716a93b6e56877ed03bc4ad50e031ea8f8f8be9213d4456fd9809e567c6c3f5876a8000000000000000000000047", 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000040102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1}}) write$sndseq(r0, 0x0, 0x51) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000280)={0x8, 0x2, 'client0\x00', 0x1, "f00efd062d13f846", "f17f87291ceacd4035feb08ade6435cca36b79353146239dc6346ba5004d6e60", 0x7fffffff, 0x3}) 01:01:04 executing program 4: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, 0x0) 01:01:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab961e9ad90632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 01:01:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0x239bffffffffff7) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1, 0x3d) 01:01:04 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000d11000), &(0x7f0000000000)=0x4) 01:01:05 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000002c0)) 01:01:05 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 01:01:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7, 0x4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1, 0x7}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:01:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x5, 0x0) ioctl$int_in(r0, 0xc000088010500c, &(0x7f00000001c0)) 01:01:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0x239bffffffffff7) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1, 0x3d) 01:01:05 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x2ec53c623a235c}, 0x7b3c) 01:01:05 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000002c0)) 01:01:05 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 01:01:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0x239bffffffffff7) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1, 0x3d) 01:01:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x108, 0x0, 0xffffffffffffffff, 0x0) 01:01:06 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000002c0)) 01:01:06 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 01:01:06 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x12) 01:01:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x108, 0x0, 0xffffffffffffffff, 0x0) [ 1146.662093] ip6_tunnel: Ö xmit: Local address not yet configured! 01:01:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:01:07 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 01:01:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) 01:01:07 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x2ec53c623a235c}, 0x7b3c) 01:01:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7, 0x4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1, 0x7}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:01:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x108, 0x0, 0xffffffffffffffff, 0x0) 01:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x401, 0xffff, 0xffffffffffffffe5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x2000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x108, 0x0, 0xffffffffffffffff, 0x0) 01:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[.::]:6\t,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 01:01:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x1, @raw_data="232f0726600cfa3592781d678d14e2ff686694621419a78314d4b96a3307a3d0df3042f7dc7983db4770c7980c51bec41be475ce114030e0c98fb8f1c46fc1a5b971a66cd5dd45b2e97a5d958226d0b6c62abb6bbbcad5db5955a75994cbd518c855e8b47c2189102cfafb5b99dbeaca08a542cbbff5e7102b4a2096f23b81099c39b61bb2e125cdc5069ff5c17691679f073aa639604741345efded2bdb58fc907bd513ddcd27046bb715a7f6eb523310f39040df8abe71622f5e0210edfaebfa68edc6f9368f8f"}) 01:01:08 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000240)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="c1000f000000000067061fe4ac141414eb", 0x11}], 0x1}, 0x0) [ 1148.292800] libceph: parse_ips bad ip '[.::]:6 ,[' [ 1148.304108] ================================================================== [ 1148.311538] BUG: KMSAN: uninit-value in __neigh_create+0x2698/0x2b00 [ 1148.318061] CPU: 1 PID: 471 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #111 [ 1148.325258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1148.334641] Call Trace: [ 1148.337274] dump_stack+0x284/0x3b0 [ 1148.340931] ? __neigh_create+0x2698/0x2b00 [ 1148.345310] kmsan_report+0x12d/0x290 [ 1148.349177] __msan_warning+0x76/0xc0 [ 1148.353020] __neigh_create+0x2698/0x2b00 [ 1148.357218] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1148.362644] ip_finish_output2+0xa28/0x1590 [ 1148.367028] ip_finish_output+0xd84/0x10a0 [ 1148.371320] ip_output+0x559/0x620 [ 1148.374910] ? ip_mc_finish_output+0x410/0x410 [ 1148.379574] ? ip_finish_output+0x10a0/0x10a0 [ 1148.384096] ip_local_out+0x164/0x1d0 [ 1148.387940] iptunnel_xmit+0x8d3/0xe20 [ 1148.391907] ip_tunnel_xmit+0x38f6/0x3cb0 [ 1148.396151] ipgre_xmit+0xe8e/0xfd0 [ 1148.399849] ? ipgre_close+0x230/0x230 [ 1148.403770] dev_hard_start_xmit+0x6a8/0xd80 [ 1148.408258] __dev_queue_xmit+0x2e9d/0x3ad0 [ 1148.412664] dev_queue_xmit+0x4b/0x60 [ 1148.416493] ? __netdev_pick_tx+0x1390/0x1390 [ 1148.421019] packet_sendmsg+0x83bb/0x9070 [ 1148.425222] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1148.430748] ? rw_copy_check_uvector+0x149/0x6b0 [ 1148.435537] ? __msan_poison_alloca+0x1e0/0x270 [ 1148.440262] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1148.445660] ? aa_sk_perm+0x7ab/0x9e0 [ 1148.449576] ___sys_sendmsg+0xdbc/0x11d0 [ 1148.453696] ? compat_packet_setsockopt+0x360/0x360 [ 1148.458854] __se_sys_sendmsg+0x305/0x460 [ 1148.463079] __x64_sys_sendmsg+0x4a/0x70 [ 1148.467179] do_syscall_64+0xcd/0x110 [ 1148.471015] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1148.476233] RIP: 0033:0x457569 [ 1148.479452] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1148.498406] RSP: 002b:00007fa779f7bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1148.506207] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1148.513515] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 1148.520805] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1148.528105] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa779f7c6d4 [ 1148.535427] R13: 00000000004c3f7d R14: 00000000004d65d8 R15: 00000000ffffffff 01:01:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x2ec53c623a235c}, 0x7b3c) 01:01:08 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x5c00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1148.543268] [ 1148.544909] Uninit was created at: [ 1148.548457] No stack [ 1148.550849] ================================================================== [ 1148.558220] Disabling lock debugging due to kernel taint [ 1148.564187] Kernel panic - not syncing: panic_on_warn set ... [ 1148.570098] CPU: 1 PID: 471 Comm: syz-executor3 Tainted: G B 4.20.0-rc5+ #111 [ 1148.578685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1148.588049] Call Trace: [ 1148.590687] dump_stack+0x284/0x3b0 [ 1148.594366] panic+0x533/0xb02 [ 1148.597661] kmsan_report+0x290/0x290 [ 1148.601513] __msan_warning+0x76/0xc0 [ 1148.605357] __neigh_create+0x2698/0x2b00 [ 1148.609617] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1148.615069] ip_finish_output2+0xa28/0x1590 [ 1148.619518] ip_finish_output+0xd84/0x10a0 [ 1148.623861] ip_output+0x559/0x620 [ 1148.627461] ? ip_mc_finish_output+0x410/0x410 [ 1148.632075] ? ip_finish_output+0x10a0/0x10a0 [ 1148.636610] ip_local_out+0x164/0x1d0 [ 1148.640466] iptunnel_xmit+0x8d3/0xe20 [ 1148.644475] ip_tunnel_xmit+0x38f6/0x3cb0 [ 1148.648719] ipgre_xmit+0xe8e/0xfd0 [ 1148.652407] ? ipgre_close+0x230/0x230 [ 1148.656341] dev_hard_start_xmit+0x6a8/0xd80 [ 1148.660849] __dev_queue_xmit+0x2e9d/0x3ad0 [ 1148.665249] dev_queue_xmit+0x4b/0x60 [ 1148.669076] ? __netdev_pick_tx+0x1390/0x1390 [ 1148.673599] packet_sendmsg+0x83bb/0x9070 [ 1148.677795] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1148.683304] ? rw_copy_check_uvector+0x149/0x6b0 [ 1148.688085] ? __msan_poison_alloca+0x1e0/0x270 [ 1148.692798] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1148.698199] ? aa_sk_perm+0x7ab/0x9e0 [ 1148.702102] ___sys_sendmsg+0xdbc/0x11d0 [ 1148.706216] ? compat_packet_setsockopt+0x360/0x360 [ 1148.711330] __se_sys_sendmsg+0x305/0x460 [ 1148.715547] __x64_sys_sendmsg+0x4a/0x70 [ 1148.719634] do_syscall_64+0xcd/0x110 [ 1148.723498] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1148.728713] RIP: 0033:0x457569 [ 1148.731946] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1148.750869] RSP: 002b:00007fa779f7bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1148.758597] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1148.765938] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 1148.773225] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1148.780515] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa779f7c6d4 [ 1148.787806] R13: 00000000004c3f7d R14: 00000000004d65d8 R15: 00000000ffffffff [ 1148.796145] Kernel Offset: disabled [ 1148.799793] Rebooting in 86400 seconds..