[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.505878] audit: type=1800 audit(1551881137.554:25): pid=10724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.526406] audit: type=1800 audit(1551881137.574:26): pid=10724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.545949] audit: type=1800 audit(1551881137.574:27): pid=10724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2019/03/06 14:05:53 fuzzer started 2019/03/06 14:05:58 dialing manager at 10.128.0.26:37347 2019/03/06 14:05:59 syscalls: 1 2019/03/06 14:05:59 code coverage: enabled 2019/03/06 14:05:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/06 14:05:59 extra coverage: extra coverage is not supported by the kernel 2019/03/06 14:05:59 setuid sandbox: enabled 2019/03/06 14:05:59 namespace sandbox: enabled 2019/03/06 14:05:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/06 14:05:59 fault injection: enabled 2019/03/06 14:05:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/06 14:05:59 net packet injection: enabled 2019/03/06 14:05:59 net device setup: enabled 14:08:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) syzkaller login: [ 285.624215] IPVS: ftp: loaded support on port[0] = 21 [ 285.789928] chnl_net:caif_netlink_parms(): no params data found [ 285.866036] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.872709] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.881222] device bridge_slave_0 entered promiscuous mode [ 285.891315] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.897908] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.906517] device bridge_slave_1 entered promiscuous mode [ 285.943489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.955325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.991786] team0: Port device team_slave_0 added [ 286.000426] team0: Port device team_slave_1 added [ 286.197280] device hsr_slave_0 entered promiscuous mode [ 286.332608] device hsr_slave_1 entered promiscuous mode [ 286.618165] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.624786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.632048] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.638620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.735562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.757512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.769215] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.779489] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.791301] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 286.813517] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.832909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.842042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.850639] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.857274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.865787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.874554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.883252] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.889770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.914068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.925980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.954274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.963687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.972729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.982306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.010674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.021114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.036624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.045252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.053941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.063130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.071815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.112900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.120599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:08:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x80045519, &(0x7f0000001480)={0x1, 0x6800, [{}]}) 14:08:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB='a']) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000100)={0x28}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.516115] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:08:52 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:52 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:52 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:53 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:54 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x80045510, &(0x7f0000001480)={0x1, 0x6800, [{}]}) 14:08:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) 14:08:54 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:54 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:54 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:54 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:08:54 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:08:54 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:55 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 14:08:55 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:55 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:55 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 290.457046] IPVS: ftp: loaded support on port[0] = 21 14:08:55 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 290.742889] chnl_net:caif_netlink_parms(): no params data found [ 290.753053] FAULT_INJECTION: forcing a failure. [ 290.753053] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 290.765137] CPU: 0 PID: 10984 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 290.772104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.781499] Call Trace: [ 290.784225] dump_stack+0x173/0x1d0 [ 290.787970] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.793218] should_fail+0xa19/0xb20 [ 290.797008] should_fail_alloc_page+0x212/0x290 [ 290.801742] __alloc_pages_nodemask+0x4a2/0x5e30 [ 290.806596] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 290.812051] ? ima_match_policy+0x2220/0x22d0 [ 290.816657] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.821916] alloc_pages_current+0x69d/0x9b0 [ 290.826445] skb_page_frag_refill+0x3b5/0x5b0 [ 290.831056] tun_get_user+0x1d7b/0x6c50 [ 290.835135] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.840432] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.845701] tun_chr_write_iter+0x1f2/0x360 [ 290.850122] ? tun_chr_read_iter+0x460/0x460 [ 290.854589] do_iter_readv_writev+0x985/0xba0 [ 290.859160] ? tun_chr_read_iter+0x460/0x460 [ 290.863629] do_iter_write+0x304/0xdc0 [ 290.867582] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 290.873105] ? import_iovec+0x40e/0x660 [ 290.873181] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.877221] do_writev+0x397/0x840 [ 290.883669] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.887092] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 290.895424] device bridge_slave_0 entered promiscuous mode [ 290.898854] ? prepare_exit_to_usermode+0x114/0x420 [ 290.909499] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.914759] __se_sys_writev+0x9b/0xb0 [ 290.918708] __x64_sys_writev+0x4a/0x70 [ 290.922736] do_syscall_64+0xbc/0xf0 [ 290.926580] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.931830] RIP: 0033:0x457de1 [ 290.935085] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 290.943258] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.954043] RSP: 002b:00007f36a857fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 290.954083] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 290.954125] RDX: 0000000000000001 RSI: 00007f36a857fbf0 RDI: 00000000000000f0 [ 290.960580] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.968156] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 290.968194] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f36a85806d4 [ 290.968229] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 [ 290.977555] device bridge_slave_1 entered promiscuous mode [ 291.049894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.061939] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:08:56 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 291.097812] team0: Port device team_slave_0 added [ 291.106821] team0: Port device team_slave_1 added [ 291.166976] device hsr_slave_0 entered promiscuous mode [ 291.180706] FAULT_INJECTION: forcing a failure. [ 291.180706] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 291.192541] CPU: 0 PID: 10987 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 291.199485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.208857] Call Trace: [ 291.211498] dump_stack+0x173/0x1d0 [ 291.215160] should_fail+0xa19/0xb20 [ 291.218922] should_fail_alloc_page+0x212/0x290 [ 291.223621] __alloc_pages_nodemask+0x4a2/0x5e30 [ 291.228440] ? zone_statistics+0x1c9/0x230 [ 291.232715] ? __msan_get_context_state+0x9/0x20 [ 291.237500] ? rmqueue+0x12f0/0x13e0 [ 291.241265] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.246514] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.251772] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 291.257521] kmsan_alloc_page+0x7e/0x100 [ 291.261614] __alloc_pages_nodemask+0x137b/0x5e30 [ 291.266480] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 291.271864] ? ima_match_policy+0x2220/0x22d0 [ 291.276468] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.281688] alloc_pages_current+0x69d/0x9b0 [ 291.286151] skb_page_frag_refill+0x3b5/0x5b0 [ 291.290701] tun_get_user+0x1d7b/0x6c50 [ 291.294701] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.299968] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.305187] tun_chr_write_iter+0x1f2/0x360 [ 291.309550] ? tun_chr_read_iter+0x460/0x460 [ 291.313974] do_iter_readv_writev+0x985/0xba0 [ 291.318528] ? tun_chr_read_iter+0x460/0x460 [ 291.322956] do_iter_write+0x304/0xdc0 [ 291.326880] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.332352] ? import_iovec+0x40e/0x660 [ 291.336386] do_writev+0x397/0x840 [ 291.339979] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 291.345449] ? prepare_exit_to_usermode+0x114/0x420 [ 291.351005] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.356232] __se_sys_writev+0x9b/0xb0 [ 291.360151] __x64_sys_writev+0x4a/0x70 [ 291.364141] do_syscall_64+0xbc/0xf0 [ 291.367885] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.373112] RIP: 0033:0x457de1 [ 291.376328] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 291.395261] RSP: 002b:00007f36a857fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 291.402983] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 291.410259] RDX: 0000000000000001 RSI: 00007f36a857fbf0 RDI: 00000000000000f0 [ 291.417547] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 291.424828] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f36a85806d4 [ 291.432115] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 14:08:56 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 291.465122] device hsr_slave_1 entered promiscuous mode [ 291.545003] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.551571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.558766] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.565351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.593779] FAULT_INJECTION: forcing a failure. [ 291.593779] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 291.605612] CPU: 0 PID: 10990 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 291.612548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.621906] Call Trace: [ 291.624524] dump_stack+0x173/0x1d0 [ 291.628181] should_fail+0xa19/0xb20 [ 291.631939] should_fail_alloc_page+0x212/0x290 [ 291.636638] __alloc_pages_nodemask+0x4a2/0x5e30 [ 291.641466] ? zone_statistics+0x1c9/0x230 [ 291.645734] ? __msan_get_context_state+0x9/0x20 [ 291.650514] ? rmqueue+0x12f0/0x13e0 [ 291.654271] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.659545] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 291.665298] kmsan_alloc_page+0x7e/0x100 [ 291.669405] __alloc_pages_nodemask+0x137b/0x5e30 [ 291.674275] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 291.679663] ? ima_match_policy+0x2220/0x22d0 [ 291.684294] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.689522] alloc_pages_current+0x69d/0x9b0 [ 291.693965] skb_page_frag_refill+0x3b5/0x5b0 [ 291.698498] tun_get_user+0x1d7b/0x6c50 [ 291.702494] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.707797] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.713067] tun_chr_write_iter+0x1f2/0x360 [ 291.717469] ? tun_chr_read_iter+0x460/0x460 [ 291.721819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.721922] do_iter_readv_writev+0x985/0xba0 [ 291.732588] ? tun_chr_read_iter+0x460/0x460 [ 291.737012] do_iter_write+0x304/0xdc0 [ 291.740947] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.746423] ? import_iovec+0x40e/0x660 [ 291.750448] do_writev+0x397/0x840 [ 291.754059] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 291.755627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.759604] ? prepare_exit_to_usermode+0x114/0x420 [ 291.771138] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 291.776389] __se_sys_writev+0x9b/0xb0 [ 291.780307] __x64_sys_writev+0x4a/0x70 [ 291.784306] do_syscall_64+0xbc/0xf0 [ 291.788047] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.793245] RIP: 0033:0x457de1 [ 291.796447] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 291.815356] RSP: 002b:00007f36a857fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 291.823087] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 291.830383] RDX: 0000000000000001 RSI: 00007f36a857fbf0 RDI: 00000000000000f0 [ 291.837662] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 291.844953] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f36a85806d4 [ 291.852243] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 [ 291.872934] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.883839] bridge0: port 2(bridge_slave_1) entered disabled state 14:08:56 executing program 0 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 291.909327] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.948513] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.976163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.986433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.994679] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.995172] FAULT_INJECTION: forcing a failure. [ 291.995172] name failslab, interval 1, probability 0, space 0, times 1 [ 292.001213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.012525] CPU: 0 PID: 10994 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 292.025889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.035385] Call Trace: [ 292.038052] dump_stack+0x173/0x1d0 [ 292.041761] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.047019] should_fail+0xa19/0xb20 [ 292.050815] __should_failslab+0x278/0x2a0 [ 292.055133] should_failslab+0x29/0x70 [ 292.059088] kmem_cache_alloc+0xff/0xb60 [ 292.063210] ? build_skb+0x10b/0x6b0 [ 292.066979] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.072240] build_skb+0x10b/0x6b0 [ 292.075849] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.077910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.081120] tun_get_user+0x22e1/0x6c50 [ 292.090948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.094928] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.094978] tun_chr_write_iter+0x1f2/0x360 [ 292.108214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.109805] ? tun_chr_read_iter+0x460/0x460 [ 292.109845] do_iter_readv_writev+0x985/0xba0 [ 292.109902] ? tun_chr_read_iter+0x460/0x460 [ 292.115343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.121875] do_iter_write+0x304/0xdc0 [ 292.121934] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.127165] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.130863] ? import_iovec+0x40e/0x660 [ 292.135404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.142546] do_writev+0x397/0x840 [ 292.142624] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 292.147670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.151958] ? prepare_exit_to_usermode+0x114/0x420 [ 292.151998] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.152061] __se_sys_writev+0x9b/0xb0 [ 292.160615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.162380] __x64_sys_writev+0x4a/0x70 [ 292.162426] do_syscall_64+0xbc/0xf0 [ 292.171099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.172492] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.172531] RIP: 0033:0x457de1 [ 292.179853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.185355] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 292.185385] RSP: 002b:00007f36a857fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 292.192005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.195643] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 292.201085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.206725] RDX: 0000000000000001 RSI: 00007f36a857fbf0 RDI: 00000000000000f0 [ 292.206749] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 292.206782] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f36a85806d4 [ 292.212397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.214496] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 [ 292.222823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.338000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.346368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.359475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.368013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:08:57 executing program 0 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 292.436788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.618714] FAULT_INJECTION: forcing a failure. [ 292.618714] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 292.630866] CPU: 0 PID: 11000 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 292.637830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.647220] Call Trace: [ 292.649890] dump_stack+0x173/0x1d0 [ 292.653584] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.658858] should_fail+0xa19/0xb20 [ 292.662658] should_fail_alloc_page+0x212/0x290 [ 292.667397] __alloc_pages_nodemask+0x4a2/0x5e30 [ 292.672214] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 292.677636] ? ima_match_policy+0x2220/0x22d0 [ 292.682245] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.687505] alloc_pages_current+0x69d/0x9b0 [ 292.692017] skb_page_frag_refill+0x3b5/0x5b0 [ 292.696589] tun_get_user+0x1d7b/0x6c50 [ 292.700628] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.705906] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.711175] tun_chr_write_iter+0x1f2/0x360 14:08:57 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @link_local, [{[], {0x8100, 0x3, 0x4ee, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 292.715567] ? tun_chr_read_iter+0x460/0x460 [ 292.720040] do_iter_readv_writev+0x985/0xba0 [ 292.724625] ? tun_chr_read_iter+0x460/0x460 [ 292.729119] do_iter_write+0x304/0xdc0 [ 292.733075] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.738608] ? import_iovec+0x40e/0x660 [ 292.742653] do_writev+0x397/0x840 [ 292.746277] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 292.751803] ? prepare_exit_to_usermode+0x114/0x420 [ 292.756890] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.762167] __se_sys_writev+0x9b/0xb0 [ 292.766134] __x64_sys_writev+0x4a/0x70 [ 292.770165] do_syscall_64+0xbc/0xf0 [ 292.773980] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.779214] RIP: 0033:0x457de1 [ 292.782464] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 292.801418] RSP: 002b:00007fdcb6dc0ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 292.809183] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 292.816494] RDX: 0000000000000001 RSI: 00007fdcb6dc0bf0 RDI: 00000000000000f0 [ 292.823804] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 292.831123] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fdcb6dc16d4 [ 292.838434] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 14:08:57 executing program 0: 14:08:58 executing program 1 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 293.058097] FAULT_INJECTION: forcing a failure. [ 293.058097] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 293.069954] CPU: 1 PID: 11008 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 293.076897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.086265] Call Trace: [ 293.088886] dump_stack+0x173/0x1d0 [ 293.092547] should_fail+0xa19/0xb20 [ 293.096313] should_fail_alloc_page+0x212/0x290 [ 293.101009] __alloc_pages_nodemask+0x4a2/0x5e30 [ 293.105796] ? zone_statistics+0x1c9/0x230 [ 293.110061] ? __msan_get_context_state+0x9/0x20 [ 293.114840] ? rmqueue+0x12f0/0x13e0 [ 293.118594] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.123819] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.129112] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 293.134859] kmsan_alloc_page+0x7e/0x100 [ 293.138973] __alloc_pages_nodemask+0x137b/0x5e30 [ 293.143852] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 293.149254] ? ima_match_policy+0x2220/0x22d0 [ 293.153855] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.159086] alloc_pages_current+0x69d/0x9b0 [ 293.163545] skb_page_frag_refill+0x3b5/0x5b0 [ 293.168079] tun_get_user+0x1d7b/0x6c50 [ 293.172093] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.177356] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.182570] tun_chr_write_iter+0x1f2/0x360 [ 293.186928] ? tun_chr_read_iter+0x460/0x460 [ 293.191353] do_iter_readv_writev+0x985/0xba0 [ 293.195909] ? tun_chr_read_iter+0x460/0x460 [ 293.200341] do_iter_write+0x304/0xdc0 [ 293.204431] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.209911] ? import_iovec+0x40e/0x660 [ 293.213939] do_writev+0x397/0x840 [ 293.217550] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 293.223021] ? prepare_exit_to_usermode+0x114/0x420 [ 293.228064] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.233305] __se_sys_writev+0x9b/0xb0 [ 293.237234] __x64_sys_writev+0x4a/0x70 [ 293.241226] do_syscall_64+0xbc/0xf0 [ 293.244967] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.250313] RIP: 0033:0x457de1 [ 293.253552] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 293.272474] RSP: 002b:00007fdcb6dc0ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 293.280197] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 293.287482] RDX: 0000000000000001 RSI: 00007fdcb6dc0bf0 RDI: 00000000000000f0 [ 293.294761] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 293.302039] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fdcb6dc16d4 14:08:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 293.309323] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 14:08:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:58 executing program 1 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:58 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800edffffff2f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x3, 0x3) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x220a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="502000e1", @ANYRES16=r1, @ANYBLOB="00002dbd7000fddbdf25020000000800030000050000080005000000000008000500010000000200000008000500fe0000000800000000000000000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c0c0}, 0x40080) r2 = gettid() sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x38, 0x904, 0x70bd29, 0x25dfdbfc, {0xd}, [@typed={0x8, 0x2f, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}]}, 0x1c}}, 0x1) prlimit64(r2, 0x0, &(0x7f0000000080)={0x778, 0x100000001}, &(0x7f0000000240)) [ 293.668142] FAULT_INJECTION: forcing a failure. [ 293.668142] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 293.680057] CPU: 0 PID: 11017 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 293.686998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.696356] Call Trace: [ 293.699010] dump_stack+0x173/0x1d0 [ 293.699048] should_fail+0xa19/0xb20 [ 293.699100] should_fail_alloc_page+0x212/0x290 [ 293.699136] __alloc_pages_nodemask+0x4a2/0x5e30 [ 293.699167] ? zone_statistics+0x1c9/0x230 [ 293.699200] ? __msan_get_context_state+0x9/0x20 14:08:58 executing program 1 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 293.699228] ? rmqueue+0x12f0/0x13e0 [ 293.699267] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.699353] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 293.699395] kmsan_alloc_page+0x7e/0x100 [ 293.699430] __alloc_pages_nodemask+0x137b/0x5e30 [ 293.699459] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 293.699484] ? ima_match_policy+0x2220/0x22d0 [ 293.699594] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.699627] alloc_pages_current+0x69d/0x9b0 [ 293.699668] skb_page_frag_refill+0x3b5/0x5b0 [ 293.699711] tun_get_user+0x1d7b/0x6c50 [ 293.699741] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.699820] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.699851] tun_chr_write_iter+0x1f2/0x360 [ 293.699891] ? tun_chr_read_iter+0x460/0x460 [ 293.699914] do_iter_readv_writev+0x985/0xba0 [ 293.699971] ? tun_chr_read_iter+0x460/0x460 [ 293.699995] do_iter_write+0x304/0xdc0 [ 293.700029] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.700052] ? import_iovec+0x40e/0x660 [ 293.700101] do_writev+0x397/0x840 [ 293.700161] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 293.700185] ? prepare_exit_to_usermode+0x114/0x420 [ 293.700208] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.700248] __se_sys_writev+0x9b/0xb0 [ 293.700285] __x64_sys_writev+0x4a/0x70 [ 293.700310] do_syscall_64+0xbc/0xf0 [ 293.700341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.700359] RIP: 0033:0x457de1 14:08:59 executing program 1 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 293.700387] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 293.700399] RSP: 002b:00007fdcb6dc0ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 293.700420] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 293.700433] RDX: 0000000000000001 RSI: 00007fdcb6dc0bf0 RDI: 00000000000000f0 [ 293.700446] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 293.700459] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fdcb6dc16d4 [ 293.700473] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 [ 293.865980] FAULT_INJECTION: forcing a failure. [ 293.865980] name failslab, interval 1, probability 0, space 0, times 0 [ 293.866102] CPU: 1 PID: 11024 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 293.866126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.866143] Call Trace: [ 293.866208] dump_stack+0x173/0x1d0 [ 293.866264] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.866314] should_fail+0xa19/0xb20 [ 293.866377] __should_failslab+0x278/0x2a0 [ 293.866447] should_failslab+0x29/0x70 [ 293.866508] kmem_cache_alloc+0xff/0xb60 [ 293.866549] ? build_skb+0x10b/0x6b0 [ 293.866613] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.866663] build_skb+0x10b/0x6b0 14:08:59 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xc8203, 0x0) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000002f9078ac1814aaac1414aa3481818a72e49b0000000800000086dd010088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000deaa655800000000"], 0x0) [ 293.866710] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.866769] tun_get_user+0x22e1/0x6c50 [ 293.866880] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.866922] tun_chr_write_iter+0x1f2/0x360 [ 293.866981] ? tun_chr_read_iter+0x460/0x460 [ 293.867028] do_iter_readv_writev+0x985/0xba0 [ 293.867134] ? tun_chr_read_iter+0x460/0x460 [ 293.867180] do_iter_write+0x304/0xdc0 [ 293.867231] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.867279] ? import_iovec+0x40e/0x660 [ 293.867343] do_writev+0x397/0x840 [ 293.867455] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 293.867496] ? prepare_exit_to_usermode+0x114/0x420 [ 293.867563] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.867643] __se_sys_writev+0x9b/0xb0 14:08:59 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00060000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 293.867696] __x64_sys_writev+0x4a/0x70 [ 293.867736] do_syscall_64+0xbc/0xf0 [ 293.867814] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.867843] RIP: 0033:0x457de1 [ 293.867894] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 293.867917] RSP: 002b:00007fdcb6dc0ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 293.867954] RAX: ffffffffffffffda RBX: 00000000000003fe RCX: 0000000000457de1 [ 293.867978] RDX: 0000000000000001 RSI: 00007fdcb6dc0bf0 RDI: 00000000000000f0 14:08:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x1bb, 0xffffffffffff4c09, 0x80, 0x9, 0x1, 0x18c1, 0x6, 0x4}}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 293.868001] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 293.868025] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fdcb6dc16d4 [ 293.868049] R13: 00000000004c65e1 R14: 00000000004dbac0 R15: 0000000000000003 14:08:59 executing program 0: syz_emit_ethernet(0x8, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRES16], @ANYRES64=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYRESDEC, @ANYBLOB="7531f46e4d2b010f7e901095e469af695855d118ba745fa5ef0b48bac55b2d4e8134c8201a29c83eb643f5d3840b0ec4bd206c44dd3a647a9056d015c442676a65152804ed64185b556d0d99f802174bdd39fc18ee9dca048dee47a4af9b123bc480a8b57d12b4d9a3228cf8b072991bb25ac80c147ea36244a3f40bb93184a73e0db30506d9565685990342eb7575e309c50bed6c726f10e1efcad0cb9737fcec5f6ed93c73ae0559b48dce77653de5670021369a13b065393a329d3d5d9f19e8d1518df2ca26991f8961d5de72cb63a0854f7f676cfe4131a893581a4d778e87f0bc94e85103d461d2e9db0b"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000002c0)={0x7b, 0x0, [0x43b, 0x5, 0x4, 0x10001]}) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x840) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x53f, 0x2, 0x4, 0x2, 0x14, 0x3}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={[], 0x0, 0x5, 0x4, 0x7fffffff, 0x4}) 14:08:59 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f00000000c0)={0x7, 0x5, 0x2, 0x800}) socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x2, 0x0) r3 = dup3(r0, r2, 0x8000000000000) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000000)=0x9) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) 14:08:59 executing program 1: r0 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='&]nodev\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffd7e, &(0x7f0000000080)={@broadcast, @empty, [{[], {0x8100, 0x3, 0x0, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:08:59 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@llc={0x4, {@snap={0x1, 0x1, "c81b", "d4ba26", 0xfffb, "0305977a52a38b650f89b086f6ebe3b4902559"}}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[], 0x27}, @multicast2, @broadcast, @multicast2}}, 0x1c) 14:09:00 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @empty, [{[], {0x8100, 0x400, 0x6, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:00 executing program 0: syz_emit_ethernet(0x223, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:00 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', '\x00'}) recvfrom$inet(r0, &(0x7f0000000100)=""/54, 0x36, 0x2, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) 14:09:00 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0000000000138b2a39dd7f7243000000002f9078ac1814aaac1414aa348081000000000800000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) eventfd(0x8001) 14:09:00 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa3481810000000000fa000800000086dd080088be00000000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000000000"], 0x0) 14:09:00 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @dev={[], 0x27}, [{[], {0x8100, 0x70, 0x100000000}}], {@arp={0x806, @generic={0x303, 0x88b7, 0x6, 0x10, 0x9, @random="e186d98f6d9f", "b16777b9ea07573fd5fdfba32e22cfe0", @random="bcd7d4543aaf", "ca57c85372f833c2278d87e32164ae1b"}}}}, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 14:09:00 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 14:09:00 executing program 1: syz_emit_ethernet(0x48, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [{[{0x9100, 0x8000, 0x4, 0x1}], {0x8100, 0x236a, 0x100000005}}], {@arp={0x806, @generic={0x30a, 0x6003, 0x6, 0xe, 0x3, @remote, "de94838adb1f77d38746124c535d", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, "a5adac009eaa9b385b9a96385a332f54"}}}}, 0x0) 14:09:00 executing program 0: syz_emit_ethernet(0xfffffd37, &(0x7f0000000300)={@broadcast, @empty, [], {@generic={0x1b, "1d088d33619a60b3535e03d2d55dd026d6e6eb68f8bbcb349ca0b03412a902d1f7bec34857b98be39051c25557df839a6887d425fd226a374922d10668ab98805624278c98c00d662a5cb63a439d274c49add73fc086be25e0cb024d585118060c958b282fe4c05d8a95efc9423ea75570f1ade61b278a54574b3baed415bed886bb173e9702d24dcd96ae1ff03d9a769ea312e6b1cc64149d2634abb496d74fdda7bcf64c0dd3d09a47be237a54aec75f62830668ce68cb8fe3ecb01740bfe7c73c5b26eeef53e23978a6657b81de687aa02162b3758e8f3003c2ea9173e066596633c93e"}}}, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40040, 0x104) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8040}, 0x8800) 14:09:00 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be000000001000006b0100000000000000080022eb00000000020000000000000000000000080065580000000000000000"], 0x0) 14:09:00 executing program 1: syz_emit_ethernet(0xf6, &(0x7f0000000080)={@empty, @random="e1b7144275da", [{[], {0x8100, 0x20, 0x400, 0x3}}], {@ipv6={0x86dd, {0x1da, 0x6, "b772a0", 0xbc, 0x3a, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, {[@fragment={0xbf, 0x0, 0x67d4, 0x40000000000, 0x0, 0x2000000, 0x64}, @srh={0xbf, 0x6, 0x4, 0x3, 0x1ff, 0x0, 0x3, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xe}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}], @tipc=@name_distributor={{0x7c, 0x0, 0x0, 0x0, 0xffffffffffffffc2, 0xa, 0xb, 0x2, 0x1, 0x0, 0x1, 0x6, 0x0, 0x4, 0x4e24, 0x4e24, 0x4, 0x2, 0x0, 0x0, 0x4}, [{0x7, 0x2fa, 0x5, 0x76, 0x7fff, 0x2, 0x9, 0x8000000000000000}, {0xff, 0x8, 0x20000000000, 0x1000, 0x661, 0x100000001, 0x0, 0x7}, {0x6, 0xd8, 0x7fffffff, 0x9, 0x6, 0x3ff, 0x7, 0x20}]}}}}}}, &(0x7f0000000180)={0x1, 0x1, [0x9ef, 0x55e, 0xb5d, 0x1ed]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x400001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000480)={0xfffffffffffeffff, 0x9, 0x1, r1}) syz_emit_ethernet(0x3fe, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffdd9118a21cc360528ba378eb34f146ffffffffff0000000000000800450000580000000000080000001814aaac1414aa41fd1e86d5c62710322c0400000000000000893767f5000086dd080088be000000001000000001000000000000000000000020000000020200"], 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000240)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000300)={r3, 0x7, 0x20, 0x3, 0x9}, &(0x7f0000000340)=0x18) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r4, r2, 0xa}, 0x10) 14:09:01 executing program 0: syz_emit_ethernet(0x2e0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 14:09:01 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) 14:09:01 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000100008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:01 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x82000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x3bf) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0x2, 0xfffffffefffffffc, 0x22, 0xd615}, 0x3d) 14:09:01 executing program 1: 14:09:01 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000200)=""/130) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @random="b7005435294d", 'erspan0\x00'}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="040202001f000700"], &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x2) 14:09:01 executing program 1: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x6, "d3e2db9e8f0389c0c43c270c7b4ccd2475c75e250f00dea7a8ae33d328b4f079", 0x1, 0x5f270c75962a3116}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac180600000014aa348181000000000000000800000486dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:01 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x602100, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x5, 0x4, 0x800, 0x25f, 0x8001]}, 0xe) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x5000, 0x0, 0xf730000000, 0x3, 0x101}) 14:09:01 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa34808100dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000"], 0x0) 14:09:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x8, [@remote, @remote, @dev={[], 0x1c}, @random="3df45e41eccf", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @dev={[], 0x1d}, @empty]}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800400000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000001800000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:01 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80, 0x80800) accept(0xffffffffffffff9c, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @mcast2, 0x2, 0x997, 0x5a82, 0x400, 0x0, 0x40000000, r1}) 14:09:02 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000080)={@random="ca4c7787ad0d", @dev={[], 0x1e}, [{[], {0x8100, 0x4, 0x1, 0x1}}], {@can={0xc, {{0x2, 0x40, 0xff, 0x7}, 0x8, 0x1, 0x0, 0x0, "e13d44f8df85f40e"}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x405, 0x24, 0x32e, 0x797]}) r0 = dup(0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x9) 14:09:02 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0xd, 0x3}, 0x10) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x40, 0xffffffffffffffff, 0x4000, 0x535, 0x9, 0x3, 0x7, 0x7, 0xffff, 0x7ef7}, 0x10) syz_emit_ethernet(0x408, &(0x7f0000000200)={@local, @remote, [{[], {0x8100, 0x995, 0x40, 0x3}}], {@generic={0xdada, "72da04d83144a8b4cf4cf65e384a3dafb7c3eb01ba0998999b1f3f5062400207c10497fdd89a41362191f5154274aa7984456048933722245e591a6520b2a56bdfb16775a5051239f1f444a5333ebd6878741e2ac025b1ae3c7a4b88c8b6c82ccba565ad02939834fa66f07007cab749a05a810c00b1ad4d4942d557a3d71f9a2a787a92e4e8949ab8c0977520113d3953661594013d43560f8612ab5dcce4662284680af6d36ed08c8ed42ae4a3c01d1d02db2524cdf48931b903a0dea498ea7b0c44ccf4a05d80328873bbc9d54b9599a08703523b1223e86321231788"}}}, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0x401, 0x2) 14:09:02 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1ff, 0x302) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0x5, 0x6, 0x1}], {0x8100, 0x0, 0x2483, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000100)=0x4) 14:09:02 executing program 0: syz_emit_ethernet(0x6, &(0x7f0000000280)={@random="5b4fd54e2acc", @local, [], {@ipv6={0x86dd, {0x6, 0x6, "e2d66e", 0xd2, 0x2f, 0x53, @local, @rand_addr="d81047d481892cd74f2248dca9895edc", {[@srh={0x2b, 0xe, 0x4, 0x7, 0x38, 0x8, 0xfffffffffffffc01, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x19}, @dev={0xfe, 0x80, [], 0x25}, @mcast1, @mcast2, @remote]}, @hopopts={0x7f, 0x0, [], [@padn, @pad1]}], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x8, [], @remote, [{0x1d, 0x6, "e4dc0d47f94fffa51c8529f3ac13134dc9e41edbad28849543d523f9484ad5625510467483c49b16a32c85765d1269b9"}]}}}}}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6d, 0xeb77db8aa53a6b6e) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='\xd9\'\x8aU\x01 ', 0x6, 0x4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r0, 0x0, 0xfffffffffffff000, 0xfffff000}) 14:09:02 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8001, 0xffffffff, 0x0, 0x684], 0x4, 0x7, 0x1, 0x6d, 0x4, 0x6, {0xab2, 0x7, 0x0, 0xffffffffffffffff, 0x5, 0x750, 0x7fffffff, 0xffffffff, 0x9e4, 0x1, 0x9, 0x5, 0x0, 0xfffffffffffffffd, "5bd6934ecd44226522e79369ba765f80167b98ff1ebd750852a0669343147456"}}) 14:09:02 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@remote, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) syz_emit_ethernet(0xac, &(0x7f0000000100)={@random="f1cb4e2837bc", @remote, [], {@x25={0x805, {0x1, 0x80000001, 0x33, "10a59a90111ea14b364478d7d45b986785b9270ce133497c1b8ce88cc13878b11eaab1e8ef57fd77d1aaed705dddc0cd4bcecd831af2c5b79590c89899dc9ce43a400e428d00eeaabc9e594438be70d51b7a13f532a44502e63ec7b6fcd842b2e1ef3fb8bf758b8d23df56d0e7d2f8a7b7dc25ed549400cbff9fcedb02eed17a5d7ee862b73c9ec74e9ed6b276f08831dcb9e0ac364f0c3edbdd23"}}}}, &(0x7f0000000000)={0x0, 0x4, [0x543, 0x7be, 0x277, 0x23f]}) 14:09:02 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000180)=ANY=[@ANYBLOB="efffffffffff00000000000008004500005800000000002f1814aa00000000348181080000000900dd080088be00000000100000000100000000000900000022eb0000f5ff1f00000002000000000000000000000008d47f1a8f74ab3200655800000000895389"], 0x0) r0 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0xfffffffffffffff7, 0x80) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000006c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400000, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) ioctl$NBD_DISCONNECT(r1, 0xab08) 14:09:02 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000100)={0x0, {0x8000, 0xff}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2200, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x42051, r1, 0x180000000) 14:09:02 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x200001) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x9, 0x400) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x3c) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x4e24, @rand_addr=0x2}}, 0xffffffffffffffae) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:02 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, r1, 0x6, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x70d0}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004840}, 0x80) syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000003f99e1e2993cac2cde05e174962d5c678f6f58b07be9a0084c89205bb3c9aba2a040995e6f075b4e0c9ad137adad7ffcbe41509e797ada8056eff909b355567ea54dd792da6633e6766cdd5b23973e1d39700e13f8efce811f72fa6d0a91fbb08020bca3fcc65b47b9c5ab2a2403b50e8b6052b25fa107000000a183fa81f3"], 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xf, 0x80) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)={0x6, 0x6e7, [{0x7, 0x0, 0x5c5d}, {0x9, 0x0, 0x5}, {0x2, 0x0, 0x9}, {0x3, 0x0, 0x81}, {0x3c, 0x0, 0x4}, {0xfffffffffffffff8, 0x0, 0x8}]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x5}, 0xf) 14:09:03 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000cdcbb0000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:03 executing program 1: syz_emit_ethernet(0xffffffffffffff7a, &(0x7f0000000080)={@broadcast, @empty, [], {@generic={0x660f, "cfc93b88f639c9fd969817d76c5baf0eb1025530679ca96735aac8e6c938a8df1bc1a8e1d0921eca1b6fdb"}}}, 0x0) 14:09:03 executing program 0: syz_emit_ethernet(0xee, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [], {@llc_tr={0x11, {@snap={0xaa, 0x1, "c1", "5ca06f", 0x6207, "ecd642edff1e9bde06bdadf72e77aa8c9855cf8a63122eb7c6e388f1bbfeaabdfe3b13aff68faedfb95f60359652a4705d0e42ed5e8b65bc58f26b4fdee39c846bd41719a47e27cb3a9024669e2c9cf1dbed45cbae1caf1882b4f65f76217dafefa35895812fcd5fd94c5b7bddee6dd7130b0eff73e195575a08c432bcb97dc4a7bf08ee524b"}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x7}) 14:09:03 executing program 1: syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES16], 0x0) 14:09:03 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x14, r1, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x80) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x1c, 0x3, 0x15, 0x5, 0x7fffffff, 0xffffffffffff0000, 0x3f}}, 0x50) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffd}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) alarm(0x3) write$FUSE_INTERRUPT(r0, &(0x7f0000000480)={0x10, 0x0, 0x1}, 0x10) 14:09:03 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004504005800080000002f9078ac1814aaac1414aa3456f00600d68181000000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000065000001000000000000020000000000000000"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000080)) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000000c0)=""/146) 14:09:03 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x800, 0x2, 0x0, 0x992a, 0x16, 0x7}) setrlimit(0x9, &(0x7f0000000080)={0x3, 0x39e6564d}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = semget(0x1, 0x6, 0x404) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f00000000c0)=""/185) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000280)=""/250) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/245) ppoll(&(0x7f0000000480)=[{r0, 0x311}, {r0, 0x4000}], 0x2, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={0x100000000}, 0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001600)={0x2, 0x1, &(0x7f0000000540)=""/56, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=""/125, 0x2}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001640)={0x3, r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x8004, 0x8000, 0x4, 0x0}, &(0x7f00000016c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001700)={r2, 0x5903}, &(0x7f0000001740)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001780)=0x0) prlimit64(r3, 0xe, 0x0, &(0x7f00000017c0)) r4 = add_key$user(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x2}, &(0x7f0000001880)="6297a4a4720c4bf96cd1bba8ca51ea97d0a232fc95892c4f17c8635bc3b967d5bc1d08db5c2879dc6af0197a202fe80ed30590a9f416f3eb794046c8e2a571d74a092e86ede53aa6c7e413f06ea41fb073e36c7acfc3359a364bfc85342f0299fa27390114d6d9a823ad5733de887fb4f89c7f063e7265fcfa4d5f95edb5973258373ba1dfa0434e23b45f8d97f65d8b9c09e5188086d19101441e7619c7621c079ed7a828e9e640814c46a27089434ebb6840757e6129aeec56", 0xba, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001940)={r4, 0x81, 0x7fffffff}, &(0x7f0000001980)={'enc=', 'pkcs1', ' hash=', {'sha3-384\x00'}}, &(0x7f0000001a00)="d5da28bb96daeaff4eb2b4c1b381a7dd11060c8dac95bc5ca09a4d9377c12b35610bdaa606a316abf6a697f5a8c7a7e1bc256e8890ae5f0f3ad58be37fb1df56251aabb9994e494c51a2117d45be17c03feb7ae41de0fccc6f9e87440853677618cef7f944ec850b08636b41cc905c9e0704dfc654e910fa1e1761832661e7def1929078ebc5baddc5f4034c426d43d51b6f85f623562df813e1370f647d86b5f9ecc01f0d603d5a36edfec7e9cdcf4e6ee7bc4f0bc3e3c309edae3b1f55b1744b4faddbd3021f8cd7f858207afe369817cf5041c5", &(0x7f0000001b00)=""/241) set_tid_address(&(0x7f0000001c00)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000001c40)={'security\x00'}, &(0x7f0000001cc0)=0x54) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001d00)={0x5, 0x1, 0xffffffffffffffff, 0x2}, 0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001ec0)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001e80)={&(0x7f0000001dc0)={0xb0, r5, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb48b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa57}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000001f00)=0x7) ioctl$int_out(r0, 0x2, &(0x7f0000001f40)) mknod$loop(&(0x7f0000001f80)='./file0\x00', 0x400, 0x1) semget$private(0x0, 0x5, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000001fc0)) 14:09:03 executing program 0: 14:09:03 executing program 1: syz_emit_ethernet(0x15d, &(0x7f0000000080)={@broadcast, @broadcast, [{[{0x9100, 0x1, 0x4, 0x1}], {0x8100, 0x2800000000000, 0xef4, 0x3}}], {@ipv4={0x800, {{0x2c, 0x4, 0x1ff, 0x3, 0x147, 0x64, 0x5, 0x8, 0x7d, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@noop, @ssrr={0x89, 0xb, 0x8, [@multicast2, @multicast2]}, @generic={0x82, 0x9, "d07dd5bb3dc6a8"}, @cipso={0x86, 0x4d, 0xe81d, [{0x0, 0xf, "2f01ae622378ae6850739034ad"}, {0x7, 0xe, "156bfde217cbbaee85d9b4cf"}, {0x2, 0xc, "08ae4c3a6277e28d8d5c"}, {0x7, 0xa, "bdd18bc091d388a9"}, {0x2, 0x11, "0b63fe17f9e0d5fe7eabc1431eae98"}, {0x7, 0x3, 'I'}]}, @end, @cipso={0x86, 0x35, 0x55a, [{0x0, 0x10, "00a3729e11f51f5b183d92508f2b"}, {0x2, 0xf, "5fcd89a7cb88b21f669180c674"}, {0x7, 0xe, "9b686d4821dbed3d34708566"}, {0x1, 0x2}]}, @noop]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x8, 0x0, 0x0, 0xf, 0x1, "758c03", 0x0, "298647"}, "b81f8f33c446dfd52dc6c936952e17f7b2e0de7cbd32d67039a5dd32f63538841a228502511f09f069d293c9caf9076c165794be4830ffffb4640cb13354a366b6a18f34d5a8d1316d8370e8982537391a729e5848dc270f0f08480a2df74ccb09e59e9d8f7bf5a52ac91bc81c6acf683ac2d225f86e3fdf8989fa6dd23c486a00170253995a8a"}}}}}, &(0x7f0000000200)={0x1, 0x1, [0x3af, 0x4d1, 0x927, 0x258]}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:03 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x20, 0x1, 0x9, 0x5, 0xb8}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x401, 0x1e, 0x3, 0x1, 0x1}, 0x14) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffa013ff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000400000000000000000000000800655800000000"], 0x0) 14:09:03 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff00000000ed8f78ae1814aaac0014aa348181000000000000000800000086dd080088be000000001000000001000000001f00000800000000ffffff70464b85521dcddd6002d1273b0000001009bc000000ca460eb2fa114a3598fbea27434c36f7b61086b04c6c7dca5e3b818d48e1cf143734e1e55baea27f6c14e56a64147991b62f61edacc2369ea97bd2052f569247c9f865c62c93ed643cacce45b723a876b6a8d8488f57e6488caa6a68be0e642c90d1912000000095c32e56f7489ebb4b768dd7f9c18f6d32cfa3950f22cfa5819e9c74b2161bde07e36804364b76bfd51c3212ca4d5af9871752"], 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x10000) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000100)={0x0, 0x7, 0x3, &(0x7f00000000c0)=0x39}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)={0x8001009, 0x2, 0x3}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000180)={0x0, 0x6, 0xd6e, &(0x7f0000000140)=0x7}) 14:09:04 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0xbd09, 0x3, 0x3}], {0x8100, 0x8, 0x7fff}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xd3, 0x3, 0x7, "e449b8ec2cf8ef9f74402de61b7c0f38", "0034896d1909e9c94ffa46caceabb58224ae0a92da97bb9f2afdaca6c44950d47de83779c617a48be0a6306ca1ce3e81406ff1de38d7f0341fbb61b555385d37fd9645cc0d1518679a8d9d419142cb1f8c3a37dc57dfa41ea219481da27403253bfd3db58c2a516e831e0b61f1b86ad351caf189450e2414f17fa8aff6a266d497a6a84ed4e2e18da0abc0810230f7f0225f52085db1ad94074d046f981e16751c331723442fc704a377877c1c0245bed2c9e7d3f1b07710e8fa3b68e16d"}, 0xd3, 0x3) 14:09:04 executing program 1: syz_emit_ethernet(0xfffffffffffffe7a, &(0x7f0000000180)={@broadcast, @empty, [{[{0x9100, 0x8, 0x5}], {0x8100, 0x7, 0x1, 0x1}}], {@x25={0x805, {0x3, 0x100, 0x13, "f83f1b4b471ff763a89758df5a73ec961c8002a1616a78be289b18517acc39d4bcfccee749c2fd3c44ea7f2c6cba9b4c0a3134b6088a7fda80b8b982d55f1c83b28c47963420e9683689a265440fa0e98e3c9682fc029f"}}}}, 0x0) 14:09:04 executing program 0: syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX], @ANYPTR64, @ANYBLOB="148b1474e0c9984977a77389c32ff9105541677870585375c044d0da68e879a9b1cb130894dbf55efbc55f1d1d2613d79b0ce8e0332e0bc1fc9ccbb389290ea189836ba9bac492efe1179d665283a30d4b09b24203a26284289ac2e6eb03758fcaf51624fb108c78435e91d8f0d55c4d70a8d6d54dae3a1c57db67b8f6904dba01344b3aa898a2d2e0c0f7e5aa060334b17d370f39aa572a8712b68429570eb9a6e345fd87213abbc3f4a92278dc4e12067ede53cec6b9af3629a040828e5af6f39444e4b62e7f8f99c1ca64954f27796490032bbb7a34bd16cee1eb71b5e3bd7aef163b7c06349ef56360c1f4ce5048d7d0ac80449efe34", @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRES64]]], 0x0) 14:09:04 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x80000008, 0x9, [], &(0x7f00000000c0)=0x100000000039}) 14:09:04 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8d, 0x4000) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x100000000) [ 299.433659] IPVS: ftp: loaded support on port[0] = 21 14:09:04 executing program 0: 14:09:04 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2800, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000100)={0x0, 0x1ff, 0x6, &(0x7f00000000c0)=0x2}) getitimer(0x1, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000280)={0xfffffffffffffffd, {{0x2, 0x4e23, @rand_addr=0x3f}}, 0x1, 0x1, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) [ 299.801443] chnl_net:caif_netlink_parms(): no params data found [ 299.929757] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.940325] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.948691] device bridge_slave_0 entered promiscuous mode [ 299.963719] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.970246] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.978973] device bridge_slave_1 entered promiscuous mode [ 300.037788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.052880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.087518] team0: Port device team_slave_0 added [ 300.096929] team0: Port device team_slave_1 added [ 300.287030] device hsr_slave_0 entered promiscuous mode [ 300.442616] device hsr_slave_1 entered promiscuous mode [ 300.617482] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.624127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.631310] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.637954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.732134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.739661] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.751503] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.768683] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.797813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.805656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.824039] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.864207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.873003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.881298] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.887839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.896712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.905414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.913713] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.920229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.928081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.937512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.947007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.956197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.968599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.985940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.996521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.025258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.034396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.042798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.051200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.066457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.107540] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2d2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 14:09:06 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x4}, 0x8) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:06 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x9, 0x7, 0x7fc000000000000}}) 14:09:06 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x81, 0x7fffffff, 0x2, 0x200, 0x1c0000000000000, 0x1ff, 0x6, 0xf819, 0x2, 0x9, 0x5, 0x7, 0x622800000000000, 0xfffffffffffffffe, 0x4, 0x7, 0x5, 0x400, 0x1, 0xffffffff7fffffff, 0x9, 0x982e, 0x4, 0xffffffff, 0x0, 0x3ff, 0x8000000000000000, 0x100000000, 0x3fff800000, 0x80, 0x7, 0x400]}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x40, 0x53, &(0x7f0000000040)="f55d", {0x3, 0x2, 0x35303553, 0x0, 0x3, 0x101, 0x7, 0xe6}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x121000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xa, @capture={0x1000, 0x1, {0x3, 0x9}, 0x99, 0xff}}) 14:09:06 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000100)=0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000002c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) syz_emit_ethernet(0x3fe, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff3654d4b16f0651c233199fbd117f480fffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa81000000000000000800000086dd080088be000000001000000001000000000000f85000080022eb0000000020000000020000000000"], 0x0) 14:09:06 executing program 1: syz_emit_ethernet(0x54, &(0x7f0000000080)={@dev={[], 0x1b}, @remote, [], {@llc={0x4, {@snap={0x0, 0xaa, "a4", "5a6ee7", 0x4305, "72077055e36a2a3d952dcf57e3197ccfca9865db5747a8c30b343032c0c219a380c319792c0eaf48078b4ed0f152ac8bb76b45064effd024161765cf63ce"}}}}}, 0x0) 14:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in=@local}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) 14:09:06 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="fffffffffeff0180c20000030800ce13c4f16f9e254500005800000000002f9078ac1814aaac14148a348081000000000000000800000086dd08007b8f88db00000000100000000100000000000000080022eb000000002000000002000040000000060000000008ef2f2bb61dba4e788c97c9bd13e58dbaa1f49159cd"], 0x0) 14:09:06 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x5}, &(0x7f00000002c0)=0x8) read$eventfd(r1, &(0x7f00000000c0), 0x8) 14:09:07 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x4, 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) 14:09:07 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x7}, 0x28, 0x3) syz_emit_ethernet(0x3fe, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000c4cd2b6d7ab15ee77a0c2096883336f7ad266fc00bcead743796c3f0540d24e2de9f2abe235b60"], 0x0) 14:09:07 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000000000000b0ac71ca3deb6a91200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x400) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x8, 0xb5a0, 0x3, 'queue1\x00', 0x6}) 14:09:07 executing program 2: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x5}, &(0x7f00000002c0)=0x8) read$eventfd(r1, &(0x7f00000000c0), 0x8) 14:09:07 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x800) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 14:09:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 14:09:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x280001, 0x0) getsockname$tipc(r1, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000180)=0x7, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000000)=0x1c6) 14:09:07 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 14:09:07 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000005004500005800000000002f9078ac1814aaac1414aa34c081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:07 executing program 1: syz_emit_ethernet(0x2d, &(0x7f0000000180)={@broadcast, @empty, [], {@llc={0x4, {@llc={0xfe, 0xfe, "6ad2", "9dc7700735605a2c91b9a82518b7c26ea4be6bb9bfe4d25c690ce049d0f06f3587ac98b4bc52a4c59d3109006ae3ca100f97f80c1de6f416ebbb3bc8f32b7041368d2a7538fb304fba8304580e906001de161702b6d811"}}}}}, 0x0) 14:09:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0xfffffdfd, 0xfdfdffff}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r1, 0x0) dup3(r1, r0, 0x0) 14:09:08 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 14:09:08 executing program 1: syz_emit_ethernet(0x714, &(0x7f0000000100)={@broadcast, @empty, [{[], {0x8100, 0x0, 0xf2df}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:08 executing program 0: syz_extract_tcp_res(&(0x7f0000000080), 0x8, 0x9) syz_emit_ethernet(0x3fe, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffff28000000000000000008004500005800000000002f9078ac1814aaac1414aa0f828100000086dd080088be0000008b95190010000000010000000000be73246722eb0000200000000200edffffff0000000000000800655a61f5363d0000000000000000"], 0x0) 14:09:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c00110000000000000000000000000000000001ac1414aa00000000000000000000000000ffff2cae1271fd8289169d0da4ffff0000000000000000000000000000000000000000000000000000220000"], 0xac}}, 0x0) 14:09:08 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@dev={[], 0x2a}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:08 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x7, {0x7f, 0x1, 0x4, 0x2}}) 14:09:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in=@broadcast, 0x4e21, 0x401, 0x4e24, 0x0, 0xa, 0x20, 0x80, 0x0, 0x0, r1}, {0x3, 0x0, 0x101, 0xe53, 0x0, 0x2bc3, 0x3, 0x6}, {0x7, 0x101, 0x60d7, 0xffffffffffff7fff}, 0x101, 0x6e6bbc, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d3, 0x2b}, 0xa, @in6=@local, 0x3504, 0x7, 0x1, 0x1853, 0xc2, 0x7fff, 0x2000000000000}}, 0xe8) syz_emit_ethernet(0x105, &(0x7f0000000400)={@empty, @empty, [{[{0x9100, 0x316, 0x3}], {0x8100, 0x6, 0x7}}], {@llc={0x4, {@snap={0xab, 0xab, "19", 'v7<', 0x16, "791198b1f2c5f625c804ee6834de66f845776dc9cdd690799922f7858a49f0cbcc7d982280e72365fc4ec957f2fcb2118ae1cb8c2a53548a4a753d5897862229658d8edba4d2d5d0e7b4889eada50d1bd453e5b713e0f88db7121f0bd31c0f327b2857db51030b17e48d28b3d19948010db31861f5db9b89b095317aa811a356dca1f0544deb292a8893b52c90f6861370f857720959c5ca55618898deef6d8b76a1f293e978fd842f8ff5667d709d72fa84ff52a5f88619e578226d559a0ddc2fa2349262ed195fdcaabb834111bb0ffea1d6f2dc5e099f2cbc4804073c84e07056354c01a7ca"}}}}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x240000, 0x0) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x5, 0x4000, 0x8, 0x401, 0x9, 0x5}}, 0x50) 14:09:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x105b8d86, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="a55047a6ba1208a2829fbcf7685f7a61eaf7a41da7f329a307d78b114aff6a4f368b9f21caffc6f36bafac55911817b56701471fe8e13d5dcdbe3aa8ef24fe9f6b4054bdf2f888ba9c6445a2473517b622d48c8d95ae5e87e472df1c3e7324149b060d16e650c80c0a5a"}, 0x10) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000efff645800000000"], 0x0) 14:09:08 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000000c0), 0x12053df6) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x900, 0x0) r1 = getpgrp(0x0) sched_rr_get_interval(r1, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001300)) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00010000feffffff06000000000000000000000000000000ff7f00000000000011000000080000002440656d3047504c7b26766d6e6574315e000000000000000600000002000000000000000000000012000000a10700002f6465762f696e7075742f6d6f75736523000000000000000200000000000000060000000000000012000000010000002f6465762f696e7075742f6d6f75736523000000000000000200000000000000010000000000000012000000090000002f6465762f696e7075742f6d6f75736523000000000000000200000050000000b8af000000000000130000000fb500006d696d655f74797065736563757269747924240000000000"], 0x100) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000280)=""/4096) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5f51, 0x101040) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000240)={0x10004, 0xf000, 0x6, 0x6, 0x996}) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @reserved}, 0xf) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) prctl$PR_CAPBSET_DROP(0x18, 0x17) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000012c0)={&(0x7f0000001280)=[0x0]}) r3 = geteuid() r4 = geteuid() setreuid(r3, r4) 14:09:08 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be0000000010000000010000000000ce8396e4ef9e408f0000200000000200000000000000000000000800655800000000"], 0x0) 14:09:08 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x1fc00, 0x2}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000"], 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffff7, 0x101400) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x1, 0x3f}) 14:09:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x1c) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000500)=""/128, &(0x7f0000000480)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x105) write$FUSE_INIT(r3, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x1c, 0x7, 0x2, 0x400, 0xd2, 0x3f, 0x7fffffff}}, 0x50) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="4df51d46d18019fc", @ANYRESHEX=r0, @ANYPTR64, @ANYBLOB="f311dfdeb345ecf1b004806f64eefa277f995cc907808dd2c6ad5dc9598fbcd973b2ba272ea6da8ca83ce069fa7df3249a7003f08d8a58162b9d1d6bbf0c5246c4828e5d418659810ec46075824987c850c624ec2c31bea936b645c293a23f356eb3880e3a04249a5f0035083ab7910483cfcd352a02fa0937fc71725fbab36f4476353f66b36e975647383ef63f390d098e5900f8d84ebd06e50cff5cdaa4d5cc52787eb6ee2856dc92fe55a17dd8a21b9c5a556a61978a840edc9637", @ANYPTR]], @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYRES64=r0, @ANYBLOB="986baa713bdbe47ebfe2bf2f269792db5e1395820496a816facbca0e7035b085787ab8099f58feaccadf21d5b3"], 0x5d) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4}, 0x0) 14:09:09 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x5, 0xfffffffffffff485}, &(0x7f0000000140)=0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000280)={0x0, 0x0, 0xff, [], &(0x7f0000000240)=0x6}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x8000, 0x20}, &(0x7f00000001c0)=0xc) 14:09:09 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffffffffffff0000000000000800450000580000000000592fb0c9368d7a82e395374e89d62f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='(ppp0^-{+&,}{-\x00', 0xfffffffffffffff9) r1 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='&\x00', 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="8eb4dfb965c139bf46434b1b652367823a769730276882d6fa0682c659587e60a6ac3d8bbddf707076a7c894a1b3d652543568865f454138ecf05c4579a1486d7203e5e3220f5bf143b92fd93ef0cbfe4d6792b728c5ff380c6415e597b621b48f7fda68512c0db35d3794b380a91bd0ef54dd8181c8c2d3af744c96fd5e9a96f6c952d42cae909fa4118f36a793545aa6b78ec4150286927c36b8b1c8ced5aa2eb8191710b2b55359f55b0cf3a0c646172afa65fe680037de9212d2d7dc34438a34a1a3bddeafbcc6d8675af127c9f78dddcef504675c5bfc2ea5fff7d8b22159910f085dd02a", 0xe7, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, &(0x7f0000000500)=""/200, 0xc8, &(0x7f0000000740)={&(0x7f0000000600)={'poly1305-simd\x00'}, &(0x7f0000000640)="e2718a2c95cac355a223fb95eb228de78766c28f4a089c42929813ca63499e3e24922cc9cadc02c32a67e8956b49f543641aea83e9aba4757f284248c0a93be3b6a40b8c8637cf9b47e91d710b8975d13befe563c97f57b2a42efb76ac48e2bd42b20d4c327afdb5b0d694e4603240e22706b902dc9e662547c1be335ec9c5d8fe919f9a8a545b5bedd151acdefe4b5d227e665884c6c1377ea3a64a68a7d18bac4faaf8245ffc8bd675e45ba4b74302db3ec9d3aa479c190abc3cf3947d435a71571fccfb3bd32dca362175c393114647ef1b9356bcb3940bfe612c011767bc", 0xe0}) r3 = syz_open_dev$dspn(&(0x7f0000000780)='/dev/dsp#\x00', 0x7, 0x101000) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0xd000, 0xac0, 0x54, 0x1, 0x0, [{0x4, 0x800, 0x383f, [], 0x4}, {0x1, 0x7fffffff, 0x1, [], 0x9}, {0x4, 0x114f, 0xb291, [], 0xffff}, {0x9, 0x0, 0x3}, {0x1, 0x8, 0x5, [], 0x9}, {0x60, 0x4, 0x3, [], 0x3f}, {0x6, 0x5, 0x7, [], 0x7ff}, {0x9, 0x6, 0x1e2, [], 0x80000000}, {0x8, 0xfffffffffffffffa, 0x7fffffff, [], 0x5}, {0x400, 0xe9cd, 0x6, [], 0xddd4}, {0x10001, 0x0, 0xfff, [], 0x7}, {0x8, 0x1f, 0x0, [], 0xffffffff}, {0x9, 0xfa, 0xb20, [], 0xffff}, {0x491, 0xfffffffffffffc01, 0x6, [], 0x7ff}, {0xff, 0x0, 0xfffffffffffffffd, [], 0x19}, {0x5, 0x5, 0x10001, [], 0x7f}, {0x1, 0x272b, 0x0, [], 0x4}, {0xfffffffffffffff7, 0xffffffffffffff01, 0x0, [], 0xfff}, {0x7, 0x8, 0xce7a, [], 0x5}, {0x9, 0x7fff, 0x63, [], 0x216}, {0x3ff, 0xffffffffffffff09, 0x81, [], 0x3}, {0x2, 0x0, 0x8a, [], 0x4}, {0x8, 0x168, 0x1, [], 0x81}, {0x81, 0x1400000000000, 0x9}]}}) 14:09:09 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0xa20000, 0x80, 0x0, [], &(0x7f0000000080)={0x9b0972, 0x4, [], @p_u16=&(0x7f0000000040)=0x8}}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x3, 0x7}}, 0x30) 14:09:09 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffff090001000000000000005800000000002f9078ac1814aaac14140800000086dd080088be63002300100000000100000000000000080022eb0000000020000000020056c8b60514e98d4a7c91f7b9ba0000000000cfba6f11ea5211221dc03928459765a96ee3b44c911d0288f6773922a109aaaff3ba93485e9397bd6d7718bdbdffa8029933e2db2f11091c7d88f55967989e6438eb4d2c14889ac2b9220c3cc936f7e485ed6dfbbf1ca936487439672e2b0831ae4107ba323d438d960f6ec39dfe6709a5f1a68c2e8bb72d7d000000000000000000000000000000000000000000"], 0x0) 14:09:09 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='nfs4\x00', 0x0, &(0x7f000000a000)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0000, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) 14:09:09 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000000000000"], 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2002) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x7, 0x4) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) fsetxattr$trusted_overlay_redirect(r0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 14:09:09 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4c100, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="facfe293b9549fc27a", 0x9}, {&(0x7f0000000040)="5ebebef250f7f4880b7615a79267fb80a3cfed655e4cd2ef507e6a", 0x1b}], 0x2, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x58, 0x117, 0x2, 0x41, "3a9aadfd4524cd4f2eafaa52c0356a5bc8cb2080b8750acbfedda3a5f5e86dab770cc7352ea5fbff60db5401bf9ffec74f1acbb31343a80f7f7c7c723742f5b00c"}], 0x70, 0x800}, 0x4000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000100)={0x0, {0x5, 0x2}}) syz_emit_ethernet(0x3fe, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000002dc5f85b836d62ff5c629783c2930a7efb35a6c0c890e86191046224b09caf4f5f3b8bd37454d100f55a73c56ef2b16b13518d815b23098b91417cc7cf4c06"], 0x0) 14:09:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) r2 = dup3(r0, r1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'tunl0\x00'}}, 0x1e) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x1ff) 14:09:09 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ff5800000000002f9078ac1814aaac1414aa34818100000000000000080000008fdd080088be000000001000000001e7ffffffed0000080022eb00000000200000000200000000000000000080ffff006558000000e91f000000000000000000000000000000"], 0x0) chdir(&(0x7f0000000080)='./file0\x00') 14:09:09 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 14:09:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000140)=0x7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:09:10 executing program 1: syz_emit_ethernet(0xd07cc4986d45d2d0, &(0x7f0000000200)={@broadcast, @empty, [], {@mpls_mc={0x8848, {[{0xffffffffffffff51, 0x0, 0x4, 0x8}, {0x3, 0x6, 0x4, 0x20}, {0x9, 0x0, 0x0, 0x656}, {0x9, 0x197, 0x9, 0x3}, {0xff, 0x9, 0x5, 0x7}], @generic="f6739da116977081f388be3f99fc64e2522b95f011b7e662e4ed804b6ec1a87e359a7fd381e8cae02a85f5d71577a3c949adbb0aae1412a7da657cf794392f36eaf74a3f197b9864de"}}}}, 0x0) [ 305.087430] *** Guest State *** [ 305.091048] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 305.100279] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 305.109350] CR3 = 0x0000000000000000 [ 305.113283] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 305.119815] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 305.126474] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 305.132556] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 305.138572] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 305.145412] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.153514] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.161537] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.169698] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.177793] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 14:09:10 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffff005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be000000001000000001003f0000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) [ 305.185932] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.194031] GDTR: limit=0x00000000, base=0x0000000000000000 [ 305.202170] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.210181] IDTR: limit=0x00000000, base=0x0000000000000000 [ 305.218312] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.226385] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 305.232935] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 305.240432] Interruptibility = 00000000 ActivityState = 00000000 [ 305.246804] *** Host State *** [ 305.250038] RIP = 0xffffffff812ff9c0 RSP = 0xffff88804ca8f340 [ 305.256237] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 305.262762] FSBase=00007f16fbc7a700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 305.270605] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 305.276652] CR0=0000000080050033 CR3=000000004cb31000 CR4=00000000001426f0 [ 305.283790] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 305.290498] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 305.296709] *** Control State *** [ 305.300254] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 305.307151] EntryControls=0000d1ff ExitControls=002fefff [ 305.312742] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 305.319726] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 305.326562] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 14:09:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) syz_emit_ethernet(0x3fe, &(0x7f0000000080)=ANY=[@ANYBLOB="feffffffffff00000000000008004500005800000000000000000018348081000000000000000800000086dd080088be000000001000000001000000000000b01b00c6596f67ec5fb748ae00080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 305.333252] reason=80000021 qualification=0000000000000000 [ 305.339605] IDTVectoring: info=00000000 errcode=00000000 [ 305.345224] TSC Offset = 0xffffff583544868f [ 305.349580] EPT pointer = 0x000000004ca7801e 14:09:10 executing program 0: prctl$PR_SET_UNALIGN(0x6, 0x3) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be000000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000000000001818f30afed057d93cd5f8703715cb977ddb0188c99a2939117af530dd3ca5c554b6fe6b3aabf3d19ed4d72ad824b0dd566d3062acf6a33d0e03e37e912cfcdae95d205da7a6091080bb5f61ee93261c2fe21f070c840d60a69983b215229bfc342ce0c0965817bfa70e33169c4490bd4c6cfa"], 0x0) 14:09:10 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x7, 0x0, 0x201f, 0x5, 0xa63, {0xd1, 0x1}, 0x1}) 14:09:10 executing program 1: syz_emit_ethernet(0xfa, &(0x7f0000000080)={@dev={[], 0x22}, @local, [], {@mpls_mc={0x8848, {[{0x1, 0x0, 0x7, 0x2}, {0x8, 0xef, 0x5, 0x49e}, {0x9, 0xe09d, 0x1, 0x3}, {0x200, 0x5, 0x4, 0xe}], @generic="70d596190f30bcff706da4c0269042f30b6b4c1b2060ec0fb3681b2c89b5ea335c1edcb5960c612751c7dc4e41b6c04db3fff885e298a22bd1f4eb328b040ddfc2a08d371e0c12618f65268984b5e34f2fe306e672e4723c0478f35821d57fc776e58ab09ba4c58471459ee31d9c1ea3f3dfcb34045a7c7e219c7338cd34560e80503df3901c2d25980ba25be525c58cef52515e7b45da5f09d28154ac21c6e4084b9d8de479f9871cf968a0778d49ae115996c30414c72dda6eff5de476d0bcf7e361d3d4c983c6122c11df778c13a4e54687ef2ff15bd685f3b243"}}}}, 0x0) 14:09:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x100000000, 0x1) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc9, 0xc0, 0x0, 0x0, 0x20, 0x1, "08039f996c256e4e2931396a96c08e060afac844ac46d3cc52f3463e3d02b61064e9c0979c7c825c2b478f373623a882d0e2011d85306b42aedf28a0d97589bd", "baec55cd636bde426a15ce8351cafc62a87bee52893688e49694b18c3690e9fdc8127696eb78ee9a06d7a0ca8bf8e991327bef549f2b0868ab427534e6682962", "8c5eb11b2f4e3381d390f816410ff3f95cd04995ba92603f842cf4098b481647", [0x20, 0x50]}) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x92000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1b4, r2, 0x407, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb90}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x8000}, 0x801) 14:09:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1a, &(0x7f0000000000), 0x20395dd4) 14:09:10 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x400) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0xff, 0xdf1, 0x2, {0x3, @pix_mp={0x66, 0x3, 0x30314442, 0x7, 0xb, [{0x8, 0x8001}, {0x6, 0x100000000}, {0x401, 0x8}, {0x7, 0x8}, {0x5, 0x3}, {0xffff, 0x400}, {0x5, 0x7}, {0x8a4, 0x20}], 0x7fff, 0xfe2, 0x3, 0x0, 0x7}}}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000001c0)={{0x3, @addr=0x7fffffff}, 0x8, 0xff, 0x7}) 14:09:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffffffe6, 0x400000) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:09:11 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500fa5700000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000001bc9f6ac00000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43, 0x1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x3, 0x3ff, 0x80000000, {0x0, 0x989680}, 0x7}) 14:09:11 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000280)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000002c0)={0x41424344}, 0x3a6d3a7a, 0x7) syz_emit_ethernet(0x170, &(0x7f0000000300)={@empty, @dev={[], 0x27}, [{[{0x9100, 0x3, 0x100000000, 0x4}], {0x8100, 0x2, 0x3, 0x1}}], {@ipv4={0x800, {{0x11, 0x4, 0x8, 0x800, 0x15a, 0x67, 0x8, 0x101, 0xdf, 0x0, @multicast1, @multicast1, {[@cipso={0x86, 0x2f, 0x7, [{0x0, 0xa, "94d0a35ca702b93a"}, {0x6, 0xc, "74505c85053608c05281"}, {0x0, 0x5, "5b7a7f"}, {0x7, 0x3, "ad"}, {0x0, 0xb, "195873e4508eec99b1"}]}]}}, @tcp={{0x4e23, 0x4e22, r0, r1, 0x3, 0x0, 0x9, 0x20, 0x4, 0x0, 0x9, {[@mptcp=@generic={0x2, 0xf, "9fc32d8e589463f4c0fa40bd8d"}]}}, {"f629bcce72fc0716213f40109f0b90f60d7d644058a38fa4e17aacf3c62e9d1d76db8a2d872d506aa98a52c45affe960d49e50c4109b1702f87322ce5c7b28dff137d6998e85a39e4f0257bd6e4b463beca7b023503a1e7a89fc9f09e0d30bcf2a840e156f4a2a2606cb113c041b5119d394d7205b3f80220bb77ca020bc17be39c5dbfe7826188a252f3f2d4924670abbd5cb6646754c0c5e596877d1c02b1100b7a3d90c4273ea36162795020f35bf714de1e3d5778dde4019f67c9b14e41387a872495c343a8b7bee22171becd55b6b0fa2b101f99b07180fd1e80fe0db1a7648e0db2062d53c7341c0009b523c6d81b6"}}}}}}, 0x0) timerfd_create(0x6, 0x80000) [ 306.150342] input: syz1 as /devices/virtual/input/input5 14:09:11 executing program 0: syz_emit_ethernet(0x5, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX], @ANYRES16, @ANYRES32, @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="af7c229aa6f7f3ef3a679cac18d1bb8f73fd5d031d87a9f39565078240eda8e3c1", @ANYPTR64, @ANYRESOCT]], 0x0) [ 306.218250] input: syz1 as /devices/virtual/input/input6 14:09:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000009249f06e000000000000000000000000000100004e20004d9078e29607149378d33e9974697b36c77aa3f3fac33b042bd368236862531934ecb1c373d6a351369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 14:09:11 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000000000008080045f5ddbc0000000081810000dc000000000809000086dd080088be00000000100000000100000000000000080022eb1d1500000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:11 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@empty, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/213, 0xd5, 0x40000101, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) 14:09:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000680)='nbd\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x6, 0x401, 0xd8e, 0xaf, 0xffffffff}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x9}, &(0x7f0000000400)=0x8) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x303, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r5 = request_key(&(0x7f0000000580)='rxrpc\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='self,!\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="0f0efb11f3a220e8fe0df9a559e52a7e3470982141433d73ad0b14efdeb5103306b9917cd37f728db9be8abdd0934c022d27ee1b5340d8a9928bb3d429181a74df8ab50743b2afa23d92136dea1f9c5a4809c6fa706c5a58ad77e2aa782fee5309d8e31afaac3576e5539812e62ced33a0b8dee78ed4e2e5a244c1c7a24038b905d84929d053b203e9f77230d9b67298b37353f06d09ddec7f3e6164042dd2e37d98b1ed4212c954b9874ebf2f1b28a9b730", 0xb2, r5) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x7, &(0x7f0000013e95), 0x4) r7 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xc0000000000000, 0x800) ioctl$VIDIOC_SUBDEV_G_CROP(r7, 0xc038563b, &(0x7f0000000640)={0x1, 0x0, {0x20, 0x1, 0x6, 0x1}}) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0xd, &(0x7f0000000000)={0x0, 0xff0f}, 0x8) close(r6) close(r4) r8 = syz_open_dev$sndpcmc(&(0x7f0000001200)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4001) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x68, r9, 0x210, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x80) 14:09:11 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x4000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 14:09:11 executing program 0: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)=0x40000) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) 14:09:11 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x0) semget$private(0x0, 0x0, 0x408) 14:09:12 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb000000f51f0000000200000000000000000000000800655800000000"], 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xff, 0x8, 0x60}, &(0x7f0000000100)=0x10) getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x8a}, 0x8) finit_module(r0, &(0x7f0000000180)='@\x00', 0x1) fcntl$setsig(r0, 0xa, 0x11) 14:09:12 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:12 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x2, 0x8) 14:09:12 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = semget(0x0, 0x5, 0x120) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000080)=0x2000000000006) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'gre0\x00', 0x3}, 0x18) 14:09:12 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10, 0x80000) 14:09:12 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0xd5, 0x9}]}, 0xf8, 0x1) 14:09:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x101, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x10000, 0x800000000, 0x7}) time(&(0x7f0000000080)) r2 = semget(0x3, 0x4, 0x100) semop(r2, &(0x7f00000000c0)=[{0x2, 0x5}, {0x0, 0x5, 0x800}, {0x7, 0x0, 0x1000}, {0x2, 0x4}], 0x4) 14:09:12 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@empty, @random="d3db7f057eff", [], {@can={0xc, {{0x4, 0x5, 0xffffffff00000001, 0x80000000}, 0x0, 0x2, 0x0, 0x0, "aa71a4bd7e4adae6"}}}}, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x20) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x6000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xc0, "e7d66f4fb53e1b4415aef4f4fc401801fd6ef12639617610ef603468cd6b00077ae52155c228f4937a7cf8d4eea473a040bfb9d7574ead39692d604fd1c6c8c7fe2dc73f8f04d1e7e50310c37bdc1de945ca60d1053502f010f1f9968cbbbc187a78748c4a769a983ccd9df321db3e5ee3c352d7aac40647efc1e01c2c2320c67d19760192a6c42261213b9d6f76c93f33e76a4f27fed4fe9b14d9aa2b61da0085de0a1bd2702bf34aca040d59254ef4c1398a00ca2028aeda41f1c76db1a100"}, &(0x7f00000001c0)=0xc8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0xffff}, 0x8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) 14:09:12 executing program 1: syz_extract_tcp_res(&(0x7f0000000180), 0x3, 0x2) syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @empty, [], {@canfd={0xd, {{0x2, 0x862, 0x6, 0xffffffffffff8001}, 0xa, 0x3, 0x0, 0x0, "4f1354e57adbd654463a3df0af106d14a18a39178fbd92f91edc70389d40cd15caed0b67064c2c3be20cde687c619dad2541cff3df6452f27ed454be3badb0d1"}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0xfffffffffffffffd, 0x80, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/198) 14:09:12 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x200, 0x2) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xbd) 14:09:13 executing program 1: syz_emit_ethernet(0xbd, &(0x7f0000000080)={@remote, @dev={[], 0x19}, [], {@llc_tr={0x11, {@llc={0xfc, 0xe0, 'z', "48c74539699fa10d252de762a6d905b166aac51587492723e0a4224ccde57ea54a35897e59842c9fd001ce35d5654b61df3de2891ed38ecae9d4d21262efec35d9c8914331462c6a5d8da45cdad8e22f3629e6d7ac8e440de82fd15eb77fcdbcb23d3bdbc41ad308e70219b8c2f9840bacdfa3f1811e526d42aa4649af7f20d79ff42987edcb8a915f84a13a47979a37c69bd5e430544d6a876125fa023b29dcc01052e5c12eca63223a0805"}}}}}, &(0x7f0000000140)={0x1, 0x1, [0x385, 0xeaf, 0x711, 0x16b]}) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000000005800000000002f9078ac1814aaac1414aa346681000000000000000800000086efc5b30d5f9a8174fb5f59103edd080088be00000000100000200100000000000000060022eb000099000020000000020000000000"], 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x8, {0x0, 0x4}}, 0x20) 14:09:13 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0000b1100000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd3451ec080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000"], 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, [], {@mpls_mc={0x8848, {[{0xfffffffffffffffc, 0x0, 0x3f}, {0x10000, 0x3, 0x1f, 0x7ff}, {0x6, 0x3, 0x1f, 0x1}], @llc={@llc={0xfc, 0x3, "46ee", "9490cefe66103957f3de1d0574dcc9c377147174f9bcc879"}}}}}}, &(0x7f0000000040)={0x0, 0x2, [0xcf6, 0x78e, 0xbe7, 0xdae]}) 14:09:13 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:13 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x200000) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x85013, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0xd4, 0x0, &(0x7f00000004c0)=[@increfs={0x40046304, 0x2}, @decrefs={0x40046307, 0x4}, @decrefs={0x40046307, 0x2}, @request_death={0x400c630e, 0x2, 0x1}, @increfs={0x40046304, 0x4}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x58, 0x8, &(0x7f0000000300)=[@ptr={0x70742a85, 0x0, &(0x7f00000002c0), 0x1, 0x4, 0x1c}, @flat={0x736a2a85, 0x10b, r1, 0x3}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f0000000380)=[0x38]}, 0x26}}, @dead_binder_done={0x40086310, 0x4}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x8, &(0x7f0000000400)=[@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0), 0x1, 0x3, 0x27}, @fda={0x66646185, 0x0, 0x1, 0x5}], &(0x7f0000000480)=[0x38]}}, @increfs={0x40046304, 0x3}], 0xbe, 0x0, &(0x7f00000005c0)="39ba03245be0387d0ccac22818f92bbd84aec613cabc9823de4b18a8356cc45d309057892286e59b421f61ff841bd6ad0fd3b3ddca06b80af45f9d25568c0b01ad538e260a662b3549070b9216a96a5ed7c1cd21959edc1dd0f6c3b1be9c39c218d8d4eed7e62596dd3724fa05ca226ee534c7f74dcc31ef1fcea8a7b5e97fdf8ebc570c924d03fd7e70e8e8c1971ed626913de674ecbca72eb7c28141082dd6c2aace69eeac617d2468e7f45ca67dc78732d745bb1a495785a3bd130207"}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000280)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r4, 0x108, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000001c0)=0x6) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x80000001, 0x100000000, 0x3, 0x2, 0x3, 0x6, 0x0, 0x349, 0x38, 0x205, 0x0, 0x3, 0x20, 0x1, 0x8001, 0x3, 0x4}, [{0x7474e553, 0x5, 0xb00c, 0x800, 0x2f, 0x8, 0x5, 0xcf1}, {0x7, 0xafe, 0x80000000, 0x10000, 0x89, 0x97bd, 0x7, 0x9}], "237fb97d1aa06e766b630fbe772d548145cc42f3198033e5b38c76a30ca52d98c631a4"}, 0x9b) 14:09:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:13 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = socket(0x13, 0x0, 0x5) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1f4, r1, 0x18, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x771}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x94}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff1e6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x100, @remote, 0x4987}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) getgroups(0x3, &(0x7f0000000580)=[r2, r3, r4]) 14:09:13 executing program 1: 14:09:13 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:09:13 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@random="01e8c2d12a5e", @empty, [{[{0x9100, 0x1, 0x8, 0x1}], {0x8100, 0x0, 0x0, 0x2}}], {@canfd={0xd, {{0x1, 0xfffffffffffffffa, 0x7fffffff}, 0x2a, 0x1, 0x0, 0x0, "0f8cc7ca302eeaaf3a16095117afa1e2efe7f47e10012d8d26e18d842a7609ef3b34daa746069dea5289a9884cf62fbe8f5cdda8c48cbe094cdb62569b60f5d5"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x570, 0xdcf, 0x8ec, 0x54f]}) open(&(0x7f0000000140)='\x00', 0x4100, 0x2) 14:09:14 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) syz_emit_ethernet(0x8, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRES16, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYPTR64], @ANYRES16=0x0, @ANYRESHEX, @ANYRES16], @ANYRESOCT, @ANYRES16, @ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRES16=0x0, @ANYRESOCT]], 0x0) 14:09:14 executing program 0: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x780, 0xc, 0x1, 0x7ff}, &(0x7f00000000c0)=0x10) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6b0000007d0100000064007000ffffffff40020000000700000000000000000000818100000008000000000400000000000000000b002f6465762f06736f636b001b00766d6e6574316c6f626465762524656d312dcb73656c696e7578240b002f6465762f76736f636b00"], 0x6b) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x6, 0x0) 14:09:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) [ 309.154202] Unknown ioctl 4724 [ 309.173898] mmap: syz-executor.0 (11551) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 309.233994] Unknown ioctl 4724 14:09:14 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x8, &(0x7f0000000080)={0x3ff}, 0x8) 14:09:14 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x7fe, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/12, 0xc}], 0x1, &(0x7f0000000240)=""/24, 0x18}, 0x140) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3e69ade4268d6098583151751bd4cf4d9830aa7316a350c5af0baf54117a339273a1b30b3998788cd834a2ed9f68d6f7db20bd74adfbfcb0b37ff30a3904cd8fbdb95214a792304183069aa85d69bb7be69f0804e3d1ea5f881cd0254f948a8ccf5068d2bf9df1ce835a05dc16933ae2634aa93c8f9a9bc41e08810f97f227b1bc5cf522e98afb3b0b70cf93a1d6369b3c76bbc82da46c159cb01a86eaf08cd38157d7fc391afa60e0008f743a1066f06940145faa0962c5bd685e07106a3562c41ef1a57b7851721986686cba1be372", @ANYRES16=r3, @ANYBLOB="10002bbd7000fcdbdf2501000006000002000a000000"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40800) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r4}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000400)={0x9, 0x2}) r6 = fcntl$getown(r1, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vcan0\x00', r2}) sched_setaffinity(r6, 0x8, &(0x7f00000002c0)=0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x5, r5, 0x1d, r0}, 0x10) truncate(&(0x7f0000000600)='./file0\x00', 0x3) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000900)={0x80000000, 0x6, 0x4, 0x9c, &(0x7f0000000640)=""/156, 0xd8, &(0x7f0000000700)=""/216, 0xee, &(0x7f0000000800)=""/238}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x1) [ 309.517505] IPVS: ftp: loaded support on port[0] = 21 14:09:14 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) 14:09:14 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000000)={@broadcast, @empty, [], {@canfd={0xd, {{0x0, 0xc2, 0x8000, 0xfffffffffffffffc}, 0x3f, 0x2, 0x0, 0x0, "e45c95bcff73b7417ea3e39b22f8020316ed5bbfa9e5a23365815ca6e4f9c915ba6139a3dc2d99264e9e934e21c0a1f06895f9259c797a17d0939b4cd311e85b"}}}}, 0x0) [ 309.807435] chnl_net:caif_netlink_parms(): no params data found [ 309.966730] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.973415] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.982004] device bridge_slave_0 entered promiscuous mode [ 310.022226] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.028767] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.037609] device bridge_slave_1 entered promiscuous mode [ 310.099334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.119820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.153708] team0: Port device team_slave_0 added [ 310.163967] team0: Port device team_slave_1 added [ 310.277002] device hsr_slave_0 entered promiscuous mode [ 310.372497] device hsr_slave_1 entered promiscuous mode [ 310.617559] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.624233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.631406] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.638093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.733660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.752260] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.761020] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.773465] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.802628] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.809347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.817267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.832875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.841492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.849818] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.856378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.900161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.909150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.917531] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.924135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.933750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.943084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.952425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.961416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.970273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.979469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.988331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.996709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.010062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.018640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.027290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.040985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.099606] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:17 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:17 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:17 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x101b01) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="d9c60f01ee66b8030000000f23d00f21f866350000000b0f23f80f300f204566b9800000c00f326635001000000f300fc7ab00000f013c0f06baf80c66b860cd408d66efbafc0c66b80080000066ef", 0x4f}], 0x1, 0x10, &(0x7f0000000200), 0x0) 14:09:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000540)={0xffff, 0x100}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) r3 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x6, 0x0, 0x1, 0x22eb}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000004c0)={0x9, r4}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200400, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000600)) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000080)=0xeb5, 0x4) r8 = socket$caif_stream(0x25, 0x1, 0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r8, 0x116, 0x7f, &(0x7f0000001400)=0x8, 0x4) ioctl$IMCTRLREQ(r8, 0x80044945, &(0x7f0000000040)={0x0, 0x2, 0x9, 0x1}) 14:09:17 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x101, 0xffffffffffffff7a) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00faffffffffffffff00005800000000002f9078ac1814aaac1414aa348081000000000000000800000086a7530088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7816}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40008c4}, 0x0) r2 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x13, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x70, 0x0, &(0x7f0000000240)=[@exit_looper, @exit_looper, @increfs_done={0x40106308, r2, 0x2}, @dead_binder_done={0x40086310, 0x2}, @exit_looper, @reply={0x40406301, {0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x60, 0x28, &(0x7f0000000180)=[@fda={0x66646185, 0x8, 0x0, 0x5}, @ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x4, 0x2b}, @flat={0x77682a85, 0x100, r3, 0x1}], &(0x7f0000000200)=[0x48, 0x58, 0x0, 0x38, 0x20]}}], 0xa8, 0x0, &(0x7f00000002c0)="60e887f8d8f1718c4d8b2b169ea85b83796788c2bf7a8fae9be5d9673bfaaf7845a1d0d2fda5f35fb75666d05de16179f1bb6a0594f897887938eb6bd0091b2de7e581ae5922633135caa7056f1da16e1646e5a75c69ffc14b70ef2a5023c91dc41fa995235d0490330acc77055d4964cccf50f44722ac184910b89dbb13b859ea6131c2c475a82d626d364cd853916cac39d9f10b03b22a15fa8053567fd842ad78048eb9fca31c"}) write$P9_RMKNOD(r0, &(0x7f00000003c0)={0x14, 0x13, 0x1, {0x8, 0x2, 0x5}}, 0x14) 14:09:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x20200, 0x10) socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:17 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x90700, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0x800, @empty, 0x3ff}, {0xa, 0x4e24, 0x7a3, @remote, 0x6}, 0xc675, [0x8eb, 0x1c, 0x80, 0x2000000000, 0x5b9, 0x1, 0x8, 0x4]}, 0x5c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000003e08000000000000000900002fd6891a29d66d80ab14aa34818100bc8acb7600000800000086dd080088be0000000010c900082000000000000000280022eb00000000200000000200000000008000000000000800655800000000"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x7fffffff}}}, 0x84) 14:09:17 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x0) 14:09:17 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x53e}, 0x4) 14:09:17 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) syz_emit_ethernet(0x767, &(0x7f0000000080)={@local, @remote, [], {@mpls_uc={0x8847, {[{0x6, 0xfff, 0x9, 0x9}, {0x1, 0x80000001, 0x10000, 0x9}, {0xfff, 0x14000, 0x80000000, 0x6}, {0x2, 0x3ff, 0x100000000, 0xffffffffffffffff}, {0x5, 0x80000001, 0x5, 0x1000}, {0x400, 0x4, 0x8, 0x3f}, {0xffff, 0x8, 0x7f, 0x6bc}, {0x9, 0x4df4, 0x80000000, 0x8}, {0x401a, 0x2, 0x1, 0x401}], @generic="ee1249b862237201503130cd061f2f50d48b1c72be349aecf39da62020fa7768550c106ec6fd055978c673925a5c69d430d3ce42470b0ae58850afe35918"}}}}, 0x0) r1 = dup(0xffffffffffffff9c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) move_pages(r3, 0x7, &(0x7f0000000340)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil], 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x2) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000280)={0x3ff, 0x6, 0x80}) close(r2) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x1500) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_int(r1, 0x29, 0xdd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:09:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:18 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:random_device_t:s0\x00', 0x25, 0x1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000280)=0x8000, 0x4) r1 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x1000}}, [0x9cf, 0x7, 0x7fff, 0x6, 0x5, 0x4, 0xd2, 0x0, 0xffffffff, 0xff, 0x4, 0x2, 0xffff, 0x4, 0x80000000]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x80}, &(0x7f0000000200)=0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) 14:09:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000100)) 14:09:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c4, r1, 0x101, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe8a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb190}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x10001, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) syz_emit_ethernet(0x3fe, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000400000000080022eb00000000200000000200000000000000000000e31f6f63d90008006558000000000e8842c44abd7fd4b935d5d0029c00481ddf333dd4c8e594ba1cef7a9ace60e9ebb7c47fe54ecb0de11a248524efe6475461047f7994c0d74533b2f449327a463fc7f19183142bbf9bc449526a70c35ca01fb702d1ab713497ba933e41ba32cee0a1d19d9ccc57e3377ec73e24b3e7becd87eae5153cfbc6e4ecff47bf31a34c164335b751da213e882df2d9405f0fc9f9bc0094ea412e1da8ec846cbd79d24934db153f7c0c98b7d01c4fe049242d7993746ee43057201f19add5b3b5b2ef22d891016290552424f077917ceab7e3490a115bb6cb0e9b2eb92c56590a5481bd38a6e5bf6f402fcbd2d4df1f45a66d0ece"], 0x0) 14:09:18 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000810000000100000000000008080022eb000000002000000002000000000000000000000008006558000000007989661ab1af4fe37f93a714d67146f26f8f8f658b4c2de3f7692e7d1f8e6b9db44fc7eb87b5e918f52fd50ce57ad1519dab821658ff69fef3c66e800f95070adc44795628b798a5d0f5fbad5aca64a01d1eac4cb0eeb989fdb50d0df138b1a5e80ef90579508d62270300000000000000"], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x254281) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 14:09:18 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100200000000200000000000000000000080065580000000000"], 0x0) 14:09:18 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x41) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:18 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10001, 0x7}, &(0x7f0000000180)=0x90) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000300)='/dev/snapshot\x00'}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) sendmsg$nl_generic(r0, &(0x7f00000016c0)={&(0x7f0000000240), 0xc, &(0x7f0000001680)={&(0x7f00000003c0)={0x1288, 0x41, 0x400, 0x70bd28, 0x25dfdbfc, {0x20}, [@nested={0xc, 0x21, [@typed={0x8, 0x8, @u32=0x100}]}, @nested={0x260, 0x64, [@typed={0x8, 0x96, @pid=r2}, @typed={0x8, 0x78, @pid=r3}, @generic="7f7f4c5481fb25b920cf306d88c67dd15f0e2b42449a42171637bcd8dbc8fc8c0b97fbbd3597288e25ed4a52efd69dd8812464c47b34f769d4599e04ae5a284e2e42d2511d10b8efa2341a6866cb1b983d2cc784f4eeb5366983aac5412d613bd98ac36d3bd5990f3cb8ce3f6f5cb1d20967c81309e82f1f8c58151882c54b51396f23c4c44cd7ee1ca66da9f823263af0ce87fadba52f0fd4d6c7b96c87777502ab9ab5fbdf14264c52cd3d9caf603c9a7683f13e35a3bd02dbccf23c9e4f7c0093bd65a8becaaa1e93294f7772ab", @typed={0x14, 0x2d, @ipv6=@empty}, @generic="7e6a96f33d27ec16afcfb54315f5ff7c", @generic="0b9d165598062e61e4ca7a4f1e57d9749854ebb553d6cc1cb4175694833382fc62941ad2bed021309020eb0ce0d745277d789d726d897175ea5c2a84637b568ad1a7e03b5a5915862603f420dba8b9479c148b0b9c150174f63eba5e1e2b9270108bcd321f4d34", @generic="7ab9b6bb60f061828261665305c66831349ecbdd2efe2438e4ca235cd511a19445be4e0490f9dee5c4b11e101e5019fe40678e0b8a9dd14fd4b45c1e459b9a98f2aed8c9f9868f260252bcb419154309b6c2deece8987d0a4d2b204165b49812636ce4a5927b45edd61febf64b9374af0a409ecfcc383f4b57d603381da8b6c2ebc0a05fa07134c2a317e6388d97bc308ff0966da14fdfaf533c636461d7362ec5b2227532c0d03422fefd86210a20020ea1e7f17367f567063da4df3dd0371847c7e03742a983803ae1548b3da52cc6b9909b3e6a230301dcc8f3ce372fb91c6085020a432d29bf809860d2febb1f"]}, @typed={0x8, 0x3c, @pid=r4}, @generic="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"]}, 0x1288}, 0x1, 0x0, 0x0, 0x4008004}, 0x801) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x7a552239}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x2, 0x1}, 0x8) eventfd2(0x9, 0x0) syz_emit_ethernet(0x501, &(0x7f0000000000)={@broadcast, @empty, [], {@canfd={0xd, {{0x2, 0xfffffffffffffffe, 0x9, 0x29}, 0x7, 0x1, 0x0, 0x0, "e0eefd74cf329156ca71fe3c09e737508640ffd4e5048026e415e83c9fef4dfc169f4f00d7859b52fa2446ea44359fce11d8b2fbca1a2118ecd0c2fd0a3f60ef"}}}}, 0x0) 14:09:18 executing program 0: syz_emit_ethernet(0x317, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000050c0)='/dev/dlm-control\x00', 0x4002, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000005100)={0x0, 0x7b, "fef9c9a2684463a4221a415fcfcfcd70d126fe707197f55010f1a2abd7d6feedbab31e7ce1209a41f8539d1ffc6496e87ee82e06eb9a6866f4e2514b9faed06d9cf28cd5230e8dbbc6bc9055b633d5fb21451890cc98cac87e8695c261e9d3e41214a5fafad0d255f9a7368b1ebf4ca0bafa0cf26d60b4d971be35"}, &(0x7f00000051c0)=0x83) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000005200)={r1, 0x3a, "15fd398481d39bc43544f5f06b707c703304e0fa40bbe2e28b44ffd6779d9f460097769dd30293e86db0e9247ca814718d276a55e769660c2d54"}, &(0x7f0000005280)=0x42) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x420000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f00000000c0)={0x0, {0x1f, 0x5}}) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r1, 0xfffffffffffffffa, 0x1, 0x5}, 0x10) 14:09:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @local}, 0xf236}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x8}], 0x38) 14:09:19 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 14:09:19 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348081000000000000000800000086dd0800880000000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000dab0ce26"], 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x220000, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) 14:09:19 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 14:09:19 executing program 1: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x4002) 14:09:19 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x80) write$P9_ROPEN(r0, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0xb, 0x2, 0x5}, 0x77121530}}, 0x18) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:09:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x141880) fallocate(r0, 0x0, 0xfa3, 0x9) syz_emit_ethernet(0xfffffffffffffe62, &(0x7f00000000c0)={@broadcast, @empty, [{[{0x9100, 0xffffffffffffffff, 0xb6c2}], {0x8100, 0x1f, 0x3fd}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x81, 0xb49, @rand_addr="e87f742e14b03df1e5efc23222b42f8b", 0x98}}, [0x8, 0x1ff, 0x9, 0x9, 0x7, 0x2, 0x3, 0x5, 0x5, 0x40000, 0x200, 0xe6f, 0x80000000, 0xffffffffffffffe3, 0x1]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x10001}, &(0x7f00000002c0)=0x8) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0x5, 0xffff, 0x3}], {0x8100, 0xffff, 0x3f, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x900, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) 14:09:19 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x490000) write$P9_RVERSION(r0, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x800, 0x6, '9P2000'}, 0x13) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000100)={0x3, 0xfffffffffffff497, [{0xed, 0x0, 0x7bf0}, {0x8, 0x0, 0x9}, {0x95de, 0x0, 0x6}]}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "25b912c5ecab4eac6244c4ce9d798a8a05fe5820"}, 0x15, 0x3) syz_emit_ethernet(0x6a, &(0x7f0000000280)={@broadcast, @empty, [{[], {0x8100, 0x8, 0x6, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:20 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20102, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@empty, @dev, 0x0}, &(0x7f0000000180)=0xc) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="060800000187000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0300004001000000030000c00c030000317d62c7f8d77ff611021744265f95d9e7aecbc9a019c79354c8ea353858601eb12c53f1ffe0d8c6b15c4e3c2254a05f7d2858e85b62b3d9cf322c0e2230fe77"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 14:09:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x6, 0x7}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa358181000000000000000800000086dd080088be00000000100000000100c987e1da1cb59e6953e3d50b8e000000000000080022eb000000002000000002000000000000"], 0x0) 14:09:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) 14:09:20 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) 14:09:20 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x1065, 0x4) 14:09:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xc0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/120) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:20 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0019a30000009100070081003e0008004500005800000000002f9078ac1814aaac1414aa348081e2ffffff0000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:20 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0000000000000800450000581c000000002f9078ac1814aaac1414aa348081000000000000000800000086dd080088be0000000010000000010000000000000008001c5200000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3f, 0x42c240) recvmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f00000000c0), 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/135, 0x87}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/231, 0xe7}], 0x3, &(0x7f0000001340)=""/251, 0xfb}, 0x3}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001440)=""/51, 0x33}, {&(0x7f0000001480)=""/135, 0x87}, {&(0x7f0000001540)=""/12, 0xc}, {&(0x7f0000001580)=""/48, 0x30}, {&(0x7f00000015c0)=""/58, 0x3a}, {&(0x7f0000001600)=""/238, 0xee}], 0x6, &(0x7f0000001780)}, 0x1c}, {{&(0x7f00000017c0)=@caif, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001840)=""/165, 0xa5}, {&(0x7f0000001900)=""/207, 0xcf}, {&(0x7f0000001a00)=""/154, 0x9a}, {&(0x7f0000001ac0)=""/4, 0x4}, {&(0x7f0000001b00)=""/121, 0x79}, {&(0x7f0000001b80)=""/250, 0xfa}, {&(0x7f0000001c80)=""/195, 0xc3}, {&(0x7f0000001d80)}], 0x8}, 0x57c2}], 0x3, 0x2000, &(0x7f0000001f00)={0x77359400}) 14:09:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x1, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:09:21 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0x2, 0x80, 0x3}, 0xc) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x17, 0x8, 0x1, 0x0, 0x9, 0x0, 0x2, 0xb3, 0x8001}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000140)={0x14, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040014}, 0x20000000) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x85) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[0x6, 0x100000001, 0x6, 0x5, 0x3, 0xd9, 0x3, 0x1, 0xffffffffffffff12, 0x2, 0x8000, 0x8c, 0x3, 0x4, 0x4], 0x7000, 0x184084}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x91000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'vxcan1\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x100000000) syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff009000004078dcdd22a6a1ade700000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/23, 0x17}, {&(0x7f0000001300)=""/37, 0x25}, {&(0x7f0000001340)=""/254, 0xfe}, {&(0x7f0000001440)=""/87, 0x57}, {&(0x7f00000014c0)=""/154, 0x9a}, {&(0x7f0000001580)=""/53, 0x35}], 0x9, &(0x7f0000001680)=""/162, 0xa2}, 0x10000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000001780)=0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000017c0)={0x0, 0xa}, &(0x7f0000001800)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001840)={r1, 0x0, 0x5, [0xfffffffffffffffe, 0x28, 0x401, 0x401, 0x1]}, 0x12) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000001880)=""/103) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000001900), &(0x7f0000001940)=0x40) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001980)) write$FUSE_POLL(r0, &(0x7f00000019c0)={0x18, 0x0, 0x4}, 0x18) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000001a80)={0x80, 0x20, &(0x7f0000001a00)="1c46883ef8ef64a38e915cf72b7d5905632d0f0071acc5b18f6e243177c6b8d11d868685f2f67743b733973773e651b1affb53e46696b229397e24886c1e32b92cd41eaf", {0x9, 0x1000, 0x36314d59, 0x2, 0xd1, 0x4, 0xf, 0x9}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000001ac0)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001b00)='nr0\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001b40)) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000001b80)=0x40000, 0x4) getsockname$packet(r0, &(0x7f00000044c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000004540)={@empty, 0x29, r3}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000004580)=0x1ff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000045c0)=0x2) msgget(0x2, 0x2) r4 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000004600)=""/22) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000004640)={'syzkaller0\x00', @ifru_names='bridge_slave_0\x00'}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000004680), &(0x7f00000046c0)=0xb) 14:09:21 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 14:09:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 14:09:21 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:09:21 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xc240, 0x0) getsockopt(r0, 0x5, 0x1ff, &(0x7f00000000c0)=""/248, &(0x7f00000001c0)=0xf8) 14:09:21 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa34818100000000009ada1905000086dd080088be0000000010000000010000005b9ae60cd1bc6df81ebd6bf9aa1f1200000000080022eb00000000200000000200000000"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000140)={0x3, 0x102, 0x2, {0x1, 0x80, 0x7fffffff, 0x101}}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000100)=0x1) 14:09:21 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0000000000000a004500005800000000002f9078ac1814aaac0414aa3a8081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:22 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) socket$alg(0x26, 0x5, 0x0) 14:09:22 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be001b2100100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000021b682249d2d5619d4a7ef01babb266c2100af2e22e25ba7e100ea706ecf5539a05618279a0037809c8d349f71c7f3aa201325c73a230c1c12d3be6a4bc2a69d390b584bb5f28e40b778ac0bb4e8450bf9f2fa72ec92d8f7f4050a3060503726293"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xff) 14:09:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 317.334004] IPVS: ftp: loaded support on port[0] = 21 14:09:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:22 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 317.761462] chnl_net:caif_netlink_parms(): no params data found [ 317.903428] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.910145] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.918730] device bridge_slave_0 entered promiscuous mode [ 317.928503] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.935283] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.943723] device bridge_slave_1 entered promiscuous mode [ 317.980812] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.993212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.031074] team0: Port device team_slave_0 added [ 318.040746] team0: Port device team_slave_1 added [ 318.117095] device hsr_slave_0 entered promiscuous mode [ 318.179569] device hsr_slave_1 entered promiscuous mode [ 318.315691] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.322419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.329598] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.336222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.446395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.475908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.485186] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.498342] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.509116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.534726] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.554882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.563341] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.569836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.607324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.615804] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.622421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.633258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.666079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.675954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.694734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.703658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.712499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.721375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.742018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.771128] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:24 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x200100) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x179, 0x0) 14:09:24 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x440402, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x3b23, 0x30, 0x25, &(0x7f00000000c0)="315d0cd5e38da003680056f2fd7b754ad4cccf244bbb856e51d86fbdec70d87f873a208e3b"}) 14:09:24 executing program 1: r0 = socket(0x1, 0x1a251eeaab58bc6c, 0x8000) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 14:09:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 14:09:24 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 14:09:24 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa34808100000000000000be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000002c22e8960e8ea7bdde05f060f289335aeb5701e013c8ca459a"], 0x0) 14:09:24 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'veth1_to_hsr\x00'}}) 14:09:24 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@dev={[], 0xf}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x879, 0x101000) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 14:09:24 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="fffff7ffff00000000000008004500005800000000002f9078ac1814aaac14140000008600000100000000000000080022eb00000000200000000200000000000000004000000800655800001000000000000000000000000000"], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001180)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff8000, 0x2000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)={0xe0001, 0x0, [0x3, 0x1, 0x0, 0x2, 0x2, 0x8, 0x1, 0x1f]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001140)={0x0, 0x1}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001200)={r2, 0x7}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800000000000) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$tipc(r0, &(0x7f0000004580)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0xffffffffffffffe2, &(0x7f0000003500), 0x7, &(0x7f0000003580)="8d5f6e0ca018e9078ee1e5b68e70cb0be748b3cbee48ce2c4576e97128155159edf635316edacd8f16991607c2e25e5c22c8b1fa3a38cef83760edf2e3cb782499e1b7bda812d217d9044e8fedd452a6bfe1ae8f1b7f1a3417ab8d1c4703b38882c9b6ba271ad3465057688424937afb6b3849b289efc827e5502ca1b464d7abec073f935abe846922828b5218503370a574ae69b4f472213321c51320a814c3b8d2c8ccf4e6752046a9cd064c58dfa427ab7e89f82905ab77b6e7537be376cdfe54f25e51e962cbbaaf4a5473c70ca08df73879dd58c8ba73df5b12d84c4d3e0efdef386bcf314a9eac97f27229215cab62b84d8b8726c1560e9cac3656c513c79f1706f61c1afb85bc2f7adff7c79aa4e7cb160016959346ff8ca05d18ba3636904656f1ff984b3023eee5d5803c6606ed5678aadd0ca670ec34835597da700026e9f6f8f44e641a6b074e39fab9cdf24948815fc16fea362fd6c28fe346ecc16a26c877d65f6bc9e83852da08bda8a8cb131f26753f38f5031a194b2dc3555afaedf3d665358c1e5115a5bcb1fcdb07a927db138928b679411fd3b52aa248a479d3de9ec6ee9bbc9d2dbd551461f2b9be907aa6eea08993663073d9649a0cce3612394c9007a4e0b30ad534a9b27810664bb944ef63060b8797a574d06d944fcd7fa96b61f9d73964088b35fb8689f2975254ccd98b691dd470183c8b071a14446dee57f18fd465df095f75b7a7953ec8ab4ed4215dbb6b20196d550c26ee19439d6fed75d10f690a6d3263936a5496e109b2e7e3f45693b8bfed460c7606f87786f10e726ea9a76d791bf468bc2c101f2087d4716c7db30f2014bbe1bb472c6055e89948c9fecc1be664325bef2d35753515114502a4e2b35961682b62ab9edefd82faf30556d10b0addfca98ae61d0cf4282ca45d6ded0b43f87034d696bcbe66cfede5a102bbc7d00da708d0612a5208ef5db9fa064649ba75c1089ce4bb6f79b7947935f0e1fcea5507535f054517e89b2915b7edf50d54bf3a0c559f8050faa678c958858896d9aff5a7401208fe37349ddd822cf8ff78293349bf3f5bbb63463a41f9d213eadabc711b302fc593cd65185c9c068a4d328443eb84a5ea3027fd3737ed186bb6748c3561acb4e552bd7bc8b62f44eec51d457fb0d17951861a7581192e93032bab311767692168b0c511793434c5b84419af72ba7b83cc272517a3ee6cf23ae28a000c837b602ff87755ff2edc0ffd59bc437ded9126be7ccb2715a99033c8d0992ee1a4926999f456a85f069a7542068f5f74d61a8a0d0603ed1d7a0878d8f5597cf32a02c8df043fc5915dcfd732918960f1eef592cb511b7fc6bd25c4ee7f9c947e7fb045afcf8f9f2dd4b12af3fb153582cba9b900330abe005fa2d63e0ab2117036e75c48a72c0d30a180d1c6a8698fd997f0e48cdcddd6fa8c783eca26bccd3d953b78fdeb350a35dbcb8d38445eb4200b28fe65d7cd1af620017cba9522672ef564950c35ea6bec9a3df89f025ce85ca2f5fc8265fb28dcc18d69a8f65052410539c411a3dae64e0d824c677344e7bc1f817d65d59e1c02090999a4c1a38f66194fba4c7875f93901aad812534fdf0c337295a3cd6764cad03d451a6a8b1fd6e8412808c72eb30b090024ec87bedf3b57aa8ae020e6651aceaf42e3bc2184c730032ba92e8ed75e89f8bc88f90a155dae712f2934edd80e5a5b9cf318f6bcbbe01c2a0701662cc5c861077848e004c0e02a4f24ad518993332a8336fed812de0cb2c6c6f55c36635ecc8fe18203234547cda31bae7619f3d1a33b9997b51197aaf91a3794cb3b8ff592bf88849b7ed5da79f7e876a3ca836accac89239965087f116d164e73f62fae0df7890f545d738494e4e606dc62354520c68f79b151909db5fefbb99a99055fee8668211f849b0045957f75ea152848e096364230b502ec4e4710333bb7789f1093e7d746e77aebbf39ea7375ad31261a158e87df8441b9e758e861482f1afa142c0b37b00ad0a86293ae223cb0cc399d034f97b9d647a479133aa531609a4e936786fd6b943e43b4cf52ce4631c5cb7c329e12f91698d90ea027a08aec07ea6a58f5b05b74aa4d06daa7d3287cd556fc2ad81277c1a85249c4447a55b18f2da96d89c55d4ce8f996bfcdc9e279b16cd6a5853afef64e480faca85a730876c3a8d5cc23f7a6ff8c3cc46c521491f8b5b9803e241919fd862029c67716d19e3595bfa89f581b30b13911a1210d7355d1844c023c20c5945be0dc8b12140c03b517e66ef9098be9808241dad88f94257e9eb8ac25ee5d19d7784381b57f20f0f3d619da95f651c12bebb41edd4d31d77a1bca29093f74dcdf81cb6fd4df62486e1eba17ea6f3c2737b56abde48924f1a864bd225c8af2100a6d733789098bbe4f850476937e76f5c822dfe9d9c13469a3e838292a8cd2ad8efd0047c8c87f336fa38e85edf2054a0a6fb26d8e0555bd453084c381cf325ceb760ea2d6863385d57ae8b297f1b21953dd2ae42be0707f3f6f8c29ab49257dec2440ed5ba04103aa285e9e8f505ca5bf7738e196338162d25f9ceec3dfb2871cb743c5d37fda5a5abd32c91f28d9fa28d544d61700a904c9b9cbbe80b13728e2780006fd5771d2226165ce055f660c61fffb8b022c07dda7f0b07e230aa035e29bb9d6a6131f89b73d263d48a3c43793ce61ba247f038abc9f603c74faffd1d299010391d47ddfe571a5d97d66b3f971c368d24b3614a76834ad33c93c00d9dc35b123577d8f84df2eccde42e025f2569fece8219e31d49ee5bc46a6498162440f331224913ad37936cf0f6f1107be6cc7e774bd76f9a54d853215657233be32625813b5be2050d2713bbc748ba0dbbf7f2431df87526c23d9c97f6b6d3857926618cf168b7abf12a7f689953f876831bc770e338d660c7fdcc67198a6e836b4609ed96c833a6ccc2b554c493789008ef65e17ee4f54305684954440e1d12b44ec1abf2cc890d7ad3743901bcd9a30bea246c9e97609dda8c7e6a0cdfcadae1c0ea856ff0aa3cb867dbdd376ca0a2c72a7070ceb380bd443387c4b5661a04a57bc94d8d1f61e381f7c470094902bb00ae33a2210052a4e633173e1fa43fa0ed94e4e7ae7573ac9bf4fa3a63c5426805c1e1089b3eca30d2298dbf1cc9ffafd6b9920a168428f24abb7c0513df80bac4ef82e11605568b4ef445fd94fe4eee6403837bc531fbf68c4079c1d85a19a6b749c203c9ddaafc8b48f939746669caa4832b6ae3a6a45a1f227505dfee1620179714ff1914bf51da74ad0201568ed166632043fd7b2c0d6b00e62b4649df0f3a666ce2ddec240809c51eed61c7c9475769d99359d21d52aaa3f362c36f2fb24096ed1459f9c48d0463a61efda404b8655fe8fa26a2a7ab306076675f029a16d2555ef3e89816d752a226b80b3285226e3b66dda8bc592669175019c732f5bc8209c93acd97afae7f2eb3ac8b1ccb80d290bea387a81d74dafc9ff7941604f5c0dd5d951a7ee35e2b970cec7b1dd8a081b16f5b79dd2765a4b49d5239590d78dcbcc5445216bcc4cc40bf3354b3cc9dd4650fbc0e6dd354d26951edd4002dd60a9a80a83f367c7289d713b6659867b77a126bf78ba2c5f8ef6816ed6786c59f24a351bd84d6b3fe487ae6ef7a67f44a711ad847383cc1f6f54775a3f321c275add4ea7c1b6d1580e5be224c827985c2256fe7a84ebfe1313f1d70e6361bc5753f49bce78bcef8ef80374bea2996f498d8a213ee7d01a5c5a773cc3f62f62a97d43cc0dc32fd037f990cc79fe1cd96056cdc42e5cc1c4ed39a07f6eb5b83c28e01d42cd5b29e0f5e9ea27b9417e445ba0b53a5bbf756951a81f357b56964cfd77af6fd5d3ae845f80159669cc75ef0e6b6ab52bd95b4ababb5f77434491bc0afdb02322e0efa9a7b993c7942c8435db2f4a60a5253b40a4ecc90c0b88c576edd3c180720bc5102c987e9a7618203b11b7aef823f1da2d318777401878bb7f06d795b1b073645d3a8226d1733b757269c58c6ad7831adc90ea9c48ffacefb22c939f3fbee5c9eb800eb3b451a92420036792150afae175391c15f8ffa96ac103d1be773a185e9ac7c7a3856f54cafe679f86ab4909e20191812054d1bd84fc70c3ffd913d032c53804a5485dd95f1c780faf470ce576f0a7e707f381dd9c0ccd06bd9bf10d1e0144898b8f558a314cb29f7db6776a7dfe0ba0282153ef347968640e867ffb5cbd3998e280245696e1d352753f113ffd283865887b0c5af6175c34c15af4b55ac8bfe5decbf8f66ce4e2edb31dfdaea5820f382f9464085be0fefbcbde0c7e9f362796d803d4bd547d8416dfabb8ed8d9d5edc617e13b87870971f8c8849cae01010ebf74507ca55458822ed8a694d46dab885ccfcf508cc4d003491e0b0f8efe72854f5907e4be8b88f72e39b00a4c2fe39a7a3d19291ac0181ac0f9d98fe62a99dd68e515e582fe539a4f77eeff544be28bd49115be7c124f0b1d4a183967422e6192f8e4b783cc9a38270834d969c51358d7b00878ff68677565e5608c2b6cefe02c92cbba975f92f2404371fdc0c3114366199f2b74788a0a63a4c2f345a0cf70f14e7c4ed5f7e06f3854d6e4f15b818b1d5a57753b8405e161e830341103522c832017a2834566d2af8efb6b57a470260644c80b03395c400308079278f9b6bfa60e9d6e24db781b435279e82e8f1de47cc535a6b0a51f43486b47f6771ec1d7372cb4a89a787dc01d4b862a5149bcc6f623a8a99865f423845106b58f7ed944b4d61287a3ea77c4b943605ec3893d4f260011843c2d58c51f355a6c6b5ef97b8411ae9b2ccbdb830a4328f732c93301517a6ca1ad836bdcf56a7f254527f404f8fbc4cd1592ae97c1cac259d73050c82622f3a3a2a685c43c12f6916811c60e842cda9abb0f9ee0a6b6951ea38f0ea14fbc8d5256b78caee9b3f4f7e76d3f9b7bbd0eebdb5ae28265283551236ec8d1763e6a448eacf4106cc991da1154ebcbdf9327fd67030500e5e2b697931b71c2abcb3de1635015d2bc6eafdd5b7bfd18eefbad7b2fde63442b7a8ebf7269a3c941bb3d90a5bb61c903ab422fa3f218ac0c7f0aaf14cdda46a7498f47c90a951a6ef7f2540a103bb9d5bc86ebc6dd380aa3a5a31f77d694df65643bf11da0726c4e0b269845a3da24729a1b5a522602aacf535be6dc046ec6bfcac43346313ccf83655d2612364dc45b8eefc70833c7e275b1e71205f6059ab5abff5382e0b050c4c85c5191e5a5f7b5ccda414859c5a0212e07a23f2badb3fdec2d32b14bbc404bad45e56ad31a6fda70367b393d6c778665a21050ba41dc26d8a34943d9f9142c917b7afe1a660fdc8d51aca341c05bda6ae5fe1118e51b28a1a2fb9f34adb38bd81c1755de786ae6467ee1f472fbae556775d530f64256263e5c60907ccf53227e2721e3b9d8d6f8fe6dc46041daa517ce0a1388962a9a2dda90438b357d35f663e446231abf4c2ee77d904b2b37283a769a759970f2db48c127ee9047034e5f6bb0a658c426a7e77d06a4fad450186adb794b73cdcf1d86ec7239d9600a7f6004fa0c9bfb57b731f7b14b42081873ec480de7ae9ff65b1fd1b93110b4fabe162e5b7f780a2999fbcc518ed25c357536d75ff03c09aa5f4b262b9dda7598eba032b233df97e0bce958588891bab73061fa3872b1365614a3037779347c3ecde1f3074fa3cc973746a5fdf87147def21ff16e910daca237da9ed738dcf409e68ece0e88a4a6ed113e1f330", 0x1000, 0x20040844}, 0x80) sendmsg$nl_xfrm(r4, &(0x7f0000001280)={0x0, 0x331, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) read$alg(r0, &(0x7f0000000140)=""/4096, 0x1000) 14:09:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', 0x11}) r1 = socket$kcm(0x29, 0xc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, '\x03\x86\xdd'}]}, 0xfdef) 14:09:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x5, 0xf, 0x1, "ecf6de6283bcd3947e2a8fcf80ee683cd36ec1ea33e50e477249ade97bbcc08c", 0x63767559}) syz_emit_ethernet(0x3a3, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) 14:09:25 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 14:09:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xb0000, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f00000000c0)="a2", 0x245) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x26) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) 14:09:25 executing program 4: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x240001) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x400200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000480)={0x5f9, 0x2, 'client0\x00', 0x7, "380342714a485207", "393405c8e91f2d160ea35d43f98251ba4262e362a2e48891700436afc4c9c89e", 0x0, 0x7fff}) shutdown(r0, 0x0) setsockopt(r1, 0x5, 0x4b17, &(0x7f0000000340)="4d781b3a2a755867c5c3f643d2a9e42b7955a7de5a106d013d1e5c7d478b6d8eea518c6a942eceabe14a2aaa8993fb9ccc586683c86d827c21fb073768b3a18b7b53860d312c45b0f1111933695e1ce17584241d72c7e3c42b19c74730e9b71b1b2f07a54c1e080338ce541411442bc2e1429a44e6a75bedb64166e57c1e4033b01d0cf2261054858a56d98c2a0994782457f5973a9eb945e62c0699671f4d923d1460c02effcc59bf2f095f346773d31a30f78029859765d9504ba765e61e5de3eea420f77add4ae813", 0xca) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) sendmsg$nl_crypto(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@upd={0xe8, 0x12, 0x100, 0x70bd27, 0x25dfdbff, {{'streebog512\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0xac71}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c1}, 0x40) 14:09:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4101001, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) prlimit64(r1, 0x5, &(0x7f0000000140)={0x8, 0xffffffff}, &(0x7f0000000180)) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="04043d73320a5868d2561f8de39b8f91a9a21ec872c2fdf7c268884d522041a5076ce05151c1d033020bd019fcfb35051049f68447895e1d3371e7afa741ede0b659f96e9dda4573757d7cd97f6eaad16610452c333f3795eeed4b0e3fb137e55a1d126f463a82e6b17846c550ef10ed641f561a4f99decf57c6eeee8ae47e556f546c93ad60f8c3fc30de562d6e26e8fa78f4a4f19940d1a216cbf2bbe688f8b2203d3b23c4264f3a0741ee55da99f2bff2b69abd837b8d76cd4afdda5275844e06c9252d8c0925810e0639a0166266fda7a60a444d6bc96f3aedc3cb173961fafb1560a81daa"], 0xf, 0x1) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x7}, 0x2) 14:09:25 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0xfffffffffffff000, 0x6, 0x2}], {0x8100, 0x81, 0x5f, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:25 executing program 4: unshare(0x400) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)={"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"}) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 14:09:25 executing program 1: syz_emit_ethernet(0xffffffffffffffbf, &(0x7f0000000100)={@dev={[], 0x1f}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [{[{0x9100, 0x9, 0x101, 0x2}], {0x8100, 0x9, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:25 executing program 0: syz_emit_ethernet(0xbc, &(0x7f0000000000)={@local, @empty, [], {@llc={0x4, {@llc={0x4e, 0xfe, "67e5", "58d1f6cee06543598fab5929d3f855dc711870f0a246fa6977cb4c10c04dcb8338f6d235ee9a8f3636323b5196b9049edbe5c805d4918b5899ff5909848f8dda6d2326682a3a6ceea9f5a1a935cd3eb34a7ba74d2db488d077f43531934b4dbcd1e96cf8b1a5c8f0a2102df7e2032ba951b8e446dd6da4fd5951f443345e3e3af0dfa178917990d14003607ad16d12b1a8e9b5c9da85ca6f71e05e071e2b5d5b20cc914363b2caa04bf1"}}}}}, 0x0) 14:09:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) 14:09:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x9) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x9, 0x1ff, 0x5e, 0x0, 0x873, 0x5}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) sendmsg(r1, &(0x7f0000001940)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x80000000, @empty, 0x3}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)="3b326491344626bd649582c7fc1d15ec3080a2d87b83a88343c1fbd28dd1634d40f4bb0957860a5af4ebeff23ffec4034b717707ee764b1e1e00a7add1a198314b57ad809cc15eb6614a86de5dfb477b27abc54c8132c3e7063ad7a4c22c6a2ebed4704abdec9f62eaf667cdfad27cedfa5d1246e3a1f42f459572912102b364624035bb8ee45433ae52f13f49903c9160503b1ef71631ac6670d6c335c360b9f6b1f46ec2036e6319a43c7d0f86dd0f7a6df3f18c4d1b5100cdf23cb52a94f5073c291e746b06b9840e63d885ab2fdf7413", 0xd2}, {&(0x7f0000000240)="fa18597d7fac6c81f9deca42c2f3b5ceea14af98942cc292a28d11f20d9294b7cbf22612d3afef6c15ede3acb13efe34d9a91698bc117aa27321e6432695c10b282ddfaba1bb6802b1e93f6f24b0e1ecb0c5d649a16b65c277e41e1d03a348826b42dc24cf2625a580721ac5d4f99977efd58fe042340720f1", 0x79}, {&(0x7f00000002c0)="d3736e1934ed791602d41730803a4a74089be71e7a280dbf09a05231761f7cea0857cff99cdf2fe8751b06b5373fc648abbd0c0c95f004df665bd72fb2356a835e2785381d2c38bc9b6f03bbb9ec6545", 0x50}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="db911a6545e2b8d8d5c4da37a0b271d3ec2276c969ae25669a0d40196ec7d81f3589c9cece3c5075f2863fecbe7e25ae5174005b36852de77c100c0498a5b73d299690a7660c017ccf9bc17df7b388b34c2e4a609d8705bb91b2ab9b776b4b671967ee6f2dafd40133371e065ba4d32649677136910b6fe95e6af67e11a3616ebf730106b65eb357929b0eca394e406299a956b65da338fa4928cf2ecb3fcff4a2e28078e76a3f158d9db3", 0xab}, {&(0x7f0000001400)="dc74a1baa31184d44cf147b821973c7aaf851d47ecd7cbaf09b3d00a67806020bc5305ce9daa0a78b7f663ea0b8a687b798656c707fd17f95cdfe2a41d6dfe27c46c0c801b3047cf", 0x48}, {&(0x7f0000001480)="3a318b1ba48de434924ea9fb174d46f61ff84edad0b24c140ac0ecf9ecd6da8536a1bfc5be5d7d88b7228de0d7e7b7c65e55a09b777fad05ca12a66ab537d4568c1fa23ef899ffc489773863f95f80d4aab85c4b533448d8cb038646462f1a621f72b0bdb80bb95c0d51edf75a88cce88e594749e03c07478f955e49ca", 0x7d}, {&(0x7f0000001500)="7e3ae7cd6cbaf8ac191ef825065f252103335f358853797760ecf873f1badc2e7e5a234430c657a8f437bc1bd1a33b79b1c3ffee369e6917ca14e7d2baa7f382deb1a68049a5c2f8d54ee3e8402f1646d793d686058a789ed8db7f91f5eeb0a43e110ddff4db7fdd6278cb1fad910b", 0x6f}], 0x8, &(0x7f0000001600)=[{0x98, 0x11f, 0xffffffff, "9345d175ef88a8cb4f1ec5f77741c1048b3391941636647cf2fcb0334ddc806b557ee0f7d5c324def7bf12950fe173b85c6897165e09cc1bddfddfce5c26f3ae074fa8d38665082bd4f548b44bfa94d1b295c27359cb7397bf90f9eb503a43bcff10d9f3314868fe1f04df3c5613632f8cf8dcd3d7ba9c1dc023da28a8c70e21ff7191115d639a"}, {0xd8, 0x1ff, 0xfffffffffffffe00, "7c0f08075204756d8978effc51d7cce31386f254d444208d34ed254d3a6b3a9db8d0063a4297a7bcdb2ba0e40c4b536fee29690cdfef572a8d803d55a579e77449eca0de91dd454c814cb3094a5b205674283319d66f58a8da34c1a2252392f60819b683c10593f8d09d8aceb0d433fb35ff7587745df4bd97d7e78fb4bb7189a97a7e6ce2e66d2fc30617b3aefd3dbf5a4c7ea1df3cdcd55baa1d20775cec3fb3309f14750228fabfa1fd3b5a4eb71b13cfc304ce34242851307940669e22b5e628101c54"}, {0x18, 0x19a, 0x9, "141a99df2b343ed9"}, {0xc8, 0x11f, 0x1, "9283d486822fc8433f8ecf043ca4b7c818d16e96e08151a9f1fff3e095e4e5d84fddd3c286ef8a532039359e48138e4d983490cfa8eaa0b909e2863f20d8df4c2ecded75c3476c961ba741e5476564830cf9822b596688b179054b1c08486131e64f7d4c91b49d8b2dcc61eba9d898528297227affa6d64d7a2278fe685ff034a81394228cf8c1905bc1fb0dd32e9e567bad877aae4e314ff97af6f40b4e586fb48c0b036e6abd16b945e9288156fdfdd7d51ed3011724"}, {0xe0, 0x0, 0xd1, "e7c6cf0402e279c32376be0a3a68584528d11b138992e1e2fded89bf4cac998442ed49a7bb026a2a55477b3e4780d0d5bd8de9feceba966074e90bef5d04092cfeeb3a49626fd42e29442b0e082cd27080b455df56bcf147dd77d8c209bff3ecc6b74b2b7be67ba395b553eeaf586f0e6eccaed629ce0f1f4a0f92795bf74cb8386f0cfffe04e895da6212f7927b69eff0c79e6b0f7bb81a19d3f6a4c9fe1d4c4de4dac45feea49511b8c97d9ddf84d42bb37a9980a278f34870f3b12b9dc7f0219b6afcf7ad1a5d35fef0bd34"}], 0x330}, 0x20040004) fcntl$setsig(r1, 0xa, 0x3b) 14:09:26 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 14:09:26 executing program 0: readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/22, 0x16) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000000c0)=""/133) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:26 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000180)={0x401, 0x0, 0x5, 0x8}, 0x10) 14:09:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) 14:09:26 executing program 0: syz_emit_ethernet(0xffffffffffffff45, &(0x7f0000000000)={@random="e6d05e110dc2", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:26 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) 14:09:26 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000daf3d8ab987c06c0002a090fb020f23ee94fb6175168a7b8d00c220de67bd480f3e44ef74f93557a8028fd707368ebb9d8e676811872f4025f0bc1e634f98a520e2e9dcdab4042dd6725df65124639392e639a57b13e0b40e46eae77a398ac3bb409624ed68613616acf3a2730e4ae276cfd0df600f8665c497b"], 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x204000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000000c0)={0x6, 0x6}) 14:09:27 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x5, 0xd9c9801) syz_extract_tcp_res$synack(&(0x7f00000000c0)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x1196, &(0x7f0000000100)={@random="2e5460439e4e", @local, [], {@ipv6={0x86dd, {0x89f8, 0x6, "2bfcec", 0x1160, 0x4, 0x6, @loopback, @rand_addr="fc8ea25fc9e3591cc3bf9c55afb0157e", {[@routing={0x3c, 0xe, 0x1, 0x2, 0x0, [@mcast1, @rand_addr="b61b150cce233f4462e3e20ae8e99e10", @mcast1, @mcast2, @rand_addr="2172d0abff095384dfc35ee9de6a7b56", @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @srh={0x3b, 0xa, 0x4, 0x5, 0x10001, 0x68, 0x1, [@mcast1, @mcast2, @local, @rand_addr="f075aa08370793ba35da9071f55a7b1f", @loopback]}, @srh={0xf7, 0x8, 0x4, 0x4, 0x3ac6, 0x10, 0x848, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2b}, @remote]}], @tcp={{0x4e20, 0x4e22, r0, r1, 0x9, 0x0, 0x12, 0x0, 0x80, 0x0, 0x9, {[@generic={0xf, 0x11, "1c548d49a76a12e77bfbdc1489ec35"}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x6, [0xfffffffffffffffc]}, @md5sig={0x13, 0x12, "e3c7564a35288cbd44637a4a95454995"}]}}, {"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"}}}}}}}, &(0x7f00000012c0)={0x1, 0x1, [0xed1, 0xbe, 0xf28, 0xd54]}) 14:09:27 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0xc) 14:09:27 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1414aa348181000000000000000800000086dd080088be00000000100500000000000001000000080022eb0000000000000000dfff071086af9a00000079ab25f69fb4f30b1b1380730cd7a4051aec6ede5200bf138438b8d51fa4066a1a1f5ff183015922e11ac1a9e9ff983e35e2c6fa52eb063f114fad5923b71fe5ef4b0287342713b805bf21c456b87e79042dcba3c7f58c209b75d7d161b541d297f8ead80cc2628727acc0ddacaa84973d55"], 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000000c0)={"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"}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8000, 0x2, 0x5, 0xffffffffffffffdb, 0x5}) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000007c0)={"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"}) lsetxattr$security_capability(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v1={0x1000000, [{0x9, 0x200}]}, 0xc, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000580)) 14:09:27 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 14:09:27 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4402, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x88400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x7, 0x3, 0x0, 'queue0\x00', 0x9}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x40, 0x800) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) 14:09:27 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f9078ac1814aaac1434aa348181000000000000000800000086dd0c0088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800645800000000"], 0x0) 14:09:27 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)={0x401, 0x20, [0x5, 0x1f, 0x12, 0x1, 0x7, 0x4c63946e, 0x778, 0x1]}) syslog(0x2, &(0x7f0000000080)=""/175, 0xaf) 14:09:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 14:09:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000240)={0x0, @reserved}) sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00.'], 0x18}, 0x0) close(r1) connect$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:09:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='nr0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x100000001) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="b5d2f9d6df2eba75e990586eb92ddadfcfc4d90e54b272e6ea8fc09193d037cf5c6de2c425c13e008918039f6c14800e4293a075f556de8251c1c09e4c3cf6510698ee77393acdac3693fe33b412fd986d178fef7845cd2a7b844ee67f3efda392ee9fa06bb7de70487c186e9fcd33895937b247b19fb78a401fa8fc822d527f31b6534cff1b94ef68f8f727eabbb0c0af2d32ebf8d4a7a2908b6c2af841100cd28ed39886c2227c"], 0x0) 14:09:28 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000003c0)={{0xffffffffffffffff, 0x1, 0x7f, 0x3, 0x4}}) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT], @ANYRES32, @ANYBLOB="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", @ANYRES32]], 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x280, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x8, 0x4, @thr={&(0x7f0000000100)="af9f01281acef327a06eed052d6d72147c9e154e35569b5eb5edb77652e928568ede81e6a3f2d659bf1c46c1b90a97daf944c542165995edcfebbb22bacc7fad655e8e937adb2e5dc6f0c83bcca8f800e934a326d5931c2ae4627ee8bdf46444730dfb9690152b152262394d12962bce809659ae87684469512392722f9168c040e9dc23feaed49e1141d0aeefca5cd08dfa410f1b1900f493883dbd78b13600dec98aeabc104f479b696328d4c6e238a632f5278a57a32dea84068bfd79e3e1e159e88f9122a7ce7378690e753a38975b142688b20f79738d29acfc1d7fb27ee6606049", &(0x7f0000000200)="1463e3dbb1c759be3355d3fdc2ebaae3f29545a8ef1fb1dd6a795202697f73fb2fde868eaabfe9e3a91fce33067c765447496a27281a5f64be8403b57c0587a8ccaa864bf02c7995e8165c798cd9b6d9761422efa7e5622fa91f1a55e534afd5ae60128070a2c527935f8e5a0a38d630"}}, &(0x7f00000002c0)=0x0) timer_gettime(r2, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0x7, 0x1, 0xeb, 0x2, 0x6, 0x20}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:09:28 executing program 4: clone(0x102102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x10) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/26) clone(0x7ffe19d5803b799c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80000000, 0x3, 0x2, 0x6, 0xb4, 0x80}) 14:09:28 executing program 0: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000ec2e9078ac1814aaac1414aa348081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:09:28 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x18, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)=""/191, 0xbf) 14:09:28 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005800000000002f90000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000000000000000000000000000"], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x1c86, 0x4) 14:09:28 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 14:09:28 executing program 0: 14:09:28 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x160, r1, 0x220, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfc00000000000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2b}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x74, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="4d48843b2a375a07b850aa85adddc618"}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="f74de8957acea540eebcbd9b845e189c"}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x41}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x0) pause() syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000440)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x90400}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x98, r1, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5e8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3b7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5c}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xcc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4c001}, 0x10) read(r0, &(0x7f0000000340)=""/138, 0x8a) 14:09:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 14:09:28 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 14:09:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20002002000400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCSBRK(r2, 0x5427) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x2800000000, 0x0, 0x7}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=0xffffffffffffff9c) socket$inet6(0xa, 0x80000, 0x8) 14:09:29 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000140)) mprotect(&(0x7f000066f000/0x2000)=nil, 0x2000, 0x4) ppoll(&(0x7f0000000080), 0x2000000000000096, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x3f}) 14:09:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x92) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/94) 14:09:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, 0x0) 14:09:29 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 14:09:29 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0xbcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0xa00, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}]}, 0x24}}, 0x40040) 14:09:29 executing program 0: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x20000000000006a, &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="b810b17c3a9285918a4d7ae59f40adf5a671f742e73e4bc50abffa83105c90a8892d120fe519abc109abe423317a36598d8259662076a221efa9a9a45ff8a282fcce950c4ddb4e704b50b164dc8a14afdb7f12231f684ca71e4ebd58ebff1fa2152c103d11fc65df03e20ee3d450dd865d56bbc3843b15d815f73dc3"], 0x1) write$P9_RMKNOD(r0, &(0x7f00000001c0)={0x14}, 0x14) 14:09:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/53) 14:09:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 14:09:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000040), 0x0, r2, 0xa}) [ 324.921521] QAT: Invalid ioctl [ 324.928018] QAT: Invalid ioctl 14:09:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x208000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x2) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="5ce1009809000000000000000000"], &(0x7f00000001c0)=0x12) r3 = msgget$private(0x0, 0x67) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000200)=""/39) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') 14:09:30 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e20, 0x6, @remote, 0x1}}}, 0x90) syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:30 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0xfffffffffffffffe, &(0x7f0000000240)={&(0x7f0000000140), 0x8}) 14:09:30 executing program 0: syz_emit_ethernet(0x300600, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00499300000086dd60b4090000023c0000000000000000000000ffffe0000002ff0200000000000000000000000000018400908b0009040060b680fa0000000000000000000000000000ffffffffffff000000000000000000ff5dfe21a7eb00ff08ad14ffbb52127b4c98d93c2b793bcf190ea0a29610040fe29d56b261f5a02749ef50769b20326902000000000000009d328946"], 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x30203, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}) 14:09:30 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 14:09:30 executing program 1: syz_emit_ethernet(0xfffffffffffffd47, &(0x7f0000000100)={@broadcast, @dev={[], 0x22}, [{[], {0x8100, 0xf997, 0x9}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "817ea432"}, 0x0, 0x0, @planes=0x0, 0x4}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @broadcast}, 0x20, {0x2, 0x4e22, @broadcast}, 'veth0_to_team\x00'}) 14:09:30 executing program 0: shmctl$IPC_SET(0x0, 0x1, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000180)=""/239, 0xef}, &(0x7f0000000080)}, 0x20) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1a, 0x400) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)={0x2000}) 14:09:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:30 executing program 1: syz_emit_ethernet(0xfffffffffffffe58, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000000000000080045000058000000000098c80bfc8e348181000000000000000800000086dd120088be00000000100000000100000000000000080022cbc60000002000000057c26e4fea168d3a000000000800655800000400"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001140)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/4096}, &(0x7f00000011c0)=0x78) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) rt_sigpending(&(0x7f0000001200), 0x8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001240)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001280), &(0x7f00000012c0)=0x8) 14:09:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/159, 0x9f) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) timer_create(0x7, &(0x7f0000000140)={0x0, 0xf, 0x0, @thr={&(0x7f00000000c0)="309f0e4876cd7e613d91acdb01977f7536e75870", &(0x7f0000000100)="42dc303a7a0246c850389b4d94c8ed434d33e4b40e9e281c597659a53c4be449f298c24e216b89"}}, &(0x7f00000001c0)=0x0) timer_delete(r1) syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x541f, 0x0) 14:09:31 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@dev={[], 0x22}, @empty, [{[{0x9100, 0x2, 0x0, 0x2}], {0x8100, 0x7, 0x5, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) 14:09:31 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x100000000004c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000245000/0x2000)=nil, 0x2000, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000d5f000/0x2000)=nil, &(0x7f00003a0000/0x4000)=nil, &(0x7f0000f13000/0x3000)=nil, &(0x7f0000f56000/0x2000)=nil, &(0x7f0000e8e000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000f69000/0x12000)=nil, &(0x7f0000021000/0x2000)=nil, &(0x7f000036e000/0x1000)=nil, &(0x7f00002a8000/0x3000)=nil, &(0x7f00001ad000/0x1000)=nil, &(0x7f0000000000)="2081cb96345fe74ae60b581c0b92cf24915bc09af6028017872503d42b77572f19c997fd4d83040b736d09ca5fc429d3f0146598a13d3c676e6180206ca944da5e4fa55296adeaabecb16464467af7021c3d988b7c645a36314a6076c16f56e9a6e8a93cc3bf59aa0d749347ec3b20e253f6e27b31652290dd253805de0048678cf1bc39e4bf65e19b193d0e8cf1f02093e556ffe236ad1b92d28ebfa29f4a3bbac8dabd46f095776545b6b9f0c3055825d32983a6b0", 0xb6, r0}, 0x68) 14:09:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x204000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000380)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000540)=0x7e) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4, {0x1, 0x7fff, 0x4, 0x5}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)) r4 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x2, 0x2) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000040)=""/250) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000280)) 14:09:31 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1452, 0x4000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x4e0000000, 0x8) 14:09:31 executing program 1: syz_emit_ethernet(0x3fe, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4, 0x8100}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8000, 0x20500) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x800, 0x4) 14:09:31 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 14:09:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xffdb, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c200c89d000081000000000c0037e9d38e325e9f8fbbb75c0000000000000091ffaa09ed04d95c33d8a874104c766f8e2ac079230609e4098d8427122289217d06da7679bcf02ff7c105274a1ecb94b5701f6ba895d563675da4394d92"], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) bind$packet(r0, &(0x7f0000000240)={0x11, 0x14, r1, 0x1, 0xb01a, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0xa) 14:09:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a07056c85961c360394a755fa1bdc8af00de7518bc3e1c90bce62d4ffca85e2e30a07d4793dfb891c5664d4eab53da40babe3edd0c0196c7dd024ca3124327f3e06ea40ee3a13d49f086ae8fe4267ce596a3a156cbb72bc6de139f2f9ca7f5d8527d64a825852afba270d066c490bc5baa5e14909e02959a853f9a28e398ff0000e956bc4d424c163379d44bd2d5e0c5ae98b0302a2e600a6e6bc8a12b742e8b6cbd9142b695616b070144853ca553a1") r1 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x110, 0x7c, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x102) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000200)=""/183) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000000)={0xfffffffffffffffe, r3}, 0x10) 14:09:31 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:32 executing program 1: r0 = socket$inet6(0xa, 0x8000, 0x7) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="3c1e1f4300451ec1fe08a5177100010000000000000000000000000000000000", 0x20) 14:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000018000101000000000000000002000000000000010000000008000500ac14141308000700e00000012e263c21cc9392e0d331560e1183c853c5dae387b3729d7da1d179610824e376012f597357d154b86d18bb38ae27e38c61b6cf55606e6dee9fa4e025f4faac54c6ef7d44ecea57"], 0x2c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x100) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000480}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1d4, r2, 0x220, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xce87}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x128, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6015bf84}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5018}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5be}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2000}]}]}, 0x1d4}}, 0x4010) 14:09:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000340)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r1, &(0x7f0000000140)="575321f055b162824c00442838ccbb42d74a70a7cbc9080b140ad9f7ebf69b42c8d5af8b4dc3c6c3a775b0ff148342522895dfccffda8e918b0d0b47cac3d6dd6c4017692b7548442b9bfd8083b920cb97e5c9faf4e9dcf52ad2484d090448b984336fa937016e731ebf0d4a09d08de713cb3e2c9749fe9d3d4089cfa53a587d7ecc1b1fa27a1d6909ee905d7ef1c1638c74fa9b90fe99a8c7e6abf98d5949e4e5a9bd8bb72634c5c59d19b1f7706068b8b770add6df22", &(0x7f0000000200)=""/164}, 0x18) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x214) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'uueue0\b\"\xf1W\xca\xb8\xf4\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00'}) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000040102) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x400, {{0x2, 0x4e21, @rand_addr=0x401}}}, 0x88) dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x1000000000, 0x4, 0x80000001, 0xfffffffffffffffe}}) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x0, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:09:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xffff, 0x9, 0x4, 0x3f, 0x3, 0x0, 0x2, 0x81, 0x38, 0x2d0, 0x40, 0x2000000000000000, 0x20, 0x1, 0x9, 0x5, 0x9}, [{0x70000005, 0x10000, 0x8, 0x6, 0x4030, 0x10000, 0x80000001, 0x400}], "be204b617c951f91f755f7d243e8375161559c701f8eb14de2f0a1400ce7072d6333af7f0847aae9a2b907449559a287d71ce2cbeb810054a73d58e88ded8cb5a83c5ccb251893bf4d6049f20af8afb1c888bc8de98df8d48a5e6fa578a67b40ea1f1c2fd89b571c1ce01c05edaf587783476cfae23f35629ba8cea53d3d79491a", [[], [], [], [], [], [], [], [], []]}, 0x9d9) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) [ 327.465730] ALSA: seq fatal error: cannot create timer (-22) 14:09:32 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) [ 327.544570] ALSA: seq fatal error: cannot create timer (-22) 14:09:33 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000bb9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='environ\x00') mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x80000000000032, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001180), 0x1000) 14:09:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb, 0x42070, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280)={0x5162, 0x7, 0x8000}, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:09:33 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xfffffffffffffffc, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0xfffffffffffffb35, 0x5, 0x55eec91e, 0xffffffffffff7446}) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) 14:09:33 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:33 executing program 0: r0 = socket$inet6(0xa, 0x30fffffffffffffe, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @initdev}}]}, 0x110) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) sendto$rxrpc(r1, &(0x7f0000000040)="85c1206fe7d7aaef7a9531694731d6e482893ee657da08282f4fff3f90bc656fc5fdf775d4692a5d44ccb9fd8fd7e2572a9c00c7a80046624b3db94c3d6e15a9cb2ae1a5ca23b6f3008dd552742819480bf7f17452e2d5658900409356b135438ab779df5a3dfbf67847f3a589e012416a16f671e23103547759a1d00402141c08b724499e955eedafd30f4033677f7af44bce333b75e378a3b974c179b84822628e531fa9cb1f4b28aaad573717316364f9da2b958ea60044bf565e6b15e49d26445945f7e9afc18e92631aab9e6b86ce1eee9330f7d751248a7d2d03ff7939", 0xe0, 0x8004, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x400003, 0x0) write$P9_RLOCK(r2, &(0x7f0000000300)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'gretap0\x00', 0xe280}) 14:09:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ppoll(&(0x7f0000001280)=[{r0, 0x100}, {r0}], 0x2, 0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) 14:09:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x30314247}}) 14:09:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'ip_vti0\x00\x00\x00\x01\x00\x00\xf9\xff\x00'}}) socket$pppoe(0x18, 0x1, 0x0) 14:09:33 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000400)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "ec06f3", 0x28, 0x2f, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) r0 = semget(0x3, 0x0, 0x40) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000000)=""/121) 14:09:33 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x408000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x1, 0x20, 0x8, 0xfffffffffffffff8}, &(0x7f0000000100)=0x12) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000240)={0x8, 0x5, [{0x3, 0x0, 0x2}, {0x0, 0x0, 0x1f8000}, {0x20000000, 0x0, 0x800}, {0x40, 0x0, 0x8000}, {0x200, 0x0, 0x1}, {0x4, 0x0, 0xa2d}, {0x2, 0x0, 0x51d}, {0x8, 0x0, 0x101}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r5, 0xffffffffffff8000}, &(0x7f0000000180)=0x8) dup2(r4, r4) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xfffffffff0487a0b, 0x8180) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r2, &(0x7f0000000340), 0x87}]) 14:09:34 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x20108) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x5) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) 14:09:34 executing program 0: syz_emit_ethernet(0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b02230600fe0000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRESOCT=0x0, @ANYRES32=0x41424344, @ANYBLOB="500000c090780000"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000000c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 14:09:34 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:34 executing program 4: mlock(&(0x7f0000222000/0x1000)=nil, 0x1000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 14:09:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4000000000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffdfffffbfffbfb2, 0x0) 14:09:34 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) connect$packet(r0, &(0x7f0000000180)={0x11, 0x1e, r1, 0x1, 0x81c, 0x6, @local}, 0x14) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7d, 0x400000) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000002c0)=""/105) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000240)=r4) signalfd(r2, &(0x7f0000000280)={0x1}, 0x8) 14:09:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:34 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00008a9000/0x4000)=nil, 0x4000, 0xfffffffffc000003, 0x10, r0, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000500)) 14:09:34 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000100)={0x0, {0x622852ca, 0x100000000000}}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xfbd7, 0x4) 14:09:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000c34000/0x1000)=nil}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) sysfs$1(0x1, &(0x7f0000000100)='\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) mlock2(&(0x7f0000a19000/0x2000)=nil, 0x2000, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000084) 14:09:35 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) close(r0) 14:09:35 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6401, 0x0) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:09:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x80000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 14:09:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"607bb3b0e45a2683462bfae0229163b82fb94e4e5b9eaebbd6c06fe9676480bc8b8f4b9c781c927de8ef45c8809ea8d8bf2776c36dc9d41baee26caa56e22b2c52e068cc94b2b775eb986964f881b4f7b3528e5103bf2685c12ae317d9b68d55266cc4c185035b72d83b6546685f0a027232c92c6b1ba24cf45eff51c371a322de075a1429ccc84666cd94007e51f9e267a8a1b1f854d4ccc8efd82bff58a86d1818dc72de6b3423543574f80480a3519bdd4744bfd333552274b113bc3d8debe604c67e535d22597c48eafc285afe59e7dd760a418a8b4b65421fc7a157c35b5f3bd4885e785dba6d2b8160a45ab8bed5d5906c6e47a290864052233e46affc0fb0805621f1fdad7f54e8f89209582e8def43ad1784a942428fb520abe1403eef056fa6c5568895381180f09c5e7a15143d884894ef7fbe338f96da89f7ba21ed351877bd8ff9a53e4871e688ebc4329ebd7783fcb570fde4e4620867d2f4832837c7044aeb93b1c6af773f1e62b39d25d27552ed2a8e4e924e59fabc442539fdcb854595d4dd1560ac8bb85fd4a932e9e52139e7483dcb85ba3cabaeb8ebc5411718b00a1acd1ded1950981bf24f5f63d79a3a495b79431aad63b9972833678b051f0baa74d9cf40bfab1142d66bf77d861060429b2cb5277b7bfeed5391bc64d684bd66aead1aae073bf2202879abcb95ea6a994d510ed91cac7e1913038c75bba837eac735f8f624f2470a98d488152a9126a66df2b2e17c97273b18644efb65b33e4da9a183dbc2df2a2c01ae3660662669acf974927e14e8969a22bb0928c39d5ee0f8f76e2b94751e561c016fa3f5bdce6023d0143279803f55dcc624ad526d5cdd2339b728dec5849aca8a233c778622a3f8a669723599dfa39f1e3e2c706fee6f7fa8773ed716da98651ce560748ef30f69f08cf8cc57e29a8a00fb1251b2b5eb9ebd2864ef1f352c63b09e17d0681c70309f8e48d0302a4fa94775cc2899203ea5ce517e80f4cc18a12ba69954328a274dc0cd2d3f116f83e6f849ffd89a3a2d0be29383bb7cfa4fe636f86406887d113a7b750a87323a4ac99692c3a807c9d5ce71a6434e15b1febd649e69bdff680b1d1c586da738ae859783ba8ddba8e583c9c76ffbcc79bf823a724b2c726ff4c8d9f507c5fa898181f05d0d7134ee84e109b3e2bdff748cf052e190dfb8300ca683887eae7db7b3640618101f234cdfbf5dd14f691a711248ad0a5314f00085e187657c46deff7065da087a28ac1e4b782b8edf7af226363d1eb4327bb5b803deef3ddb06d4b29fd15287091b79ec4c82090e2ed469b3e0ce5fbc9fb98ad4af6b5c9ba20dc6f7860721e6d9d6dfd4b20703e1653ec00f4f8c02466c48417b864accf3619fd87ab1103edb29711f9ac75f0462217ab9f871432c19e22f201181826ad6674ec0672ab23bac77"}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6e87, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200)=0x80, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'wlc\x00\x006\x00', 0x13}, 0x2c) 14:09:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x50000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380), 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000280)={0x2, 0x0, [], {0x0, @reserved}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x20}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x2, r4}) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r5, 0xb) [ 330.961685] hrtimer: interrupt took 273864 ns 14:09:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x200000000000003, 0xfff) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x811, 0x80001, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000100)={0x3, 0x2}) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7c12, 0x200000) write$apparmor_current(r3, &(0x7f00000000c0)=@profile={'stack ', 'vmnet0\x00'}, 0xd) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:09:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000003880), 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000280)=@sco={0x1f, {0x7f, 0xfffffffffffffffc, 0x3, 0x8, 0x10000, 0x6e}}, 0x80, &(0x7f0000003780)=[{&(0x7f0000000300)="e423685c4090f70c1715c78d8f1b9f5b2e8d501416344741e8b04f4d0d81ed77e7658616fe3dca873c064191ff1721609a6e06e91a1cf8105153592cef3dc3caf994c909180a3b4caf176e3e24c68b713a176485cf054e535eb52ef9e07a968e8255ac6085825d66b76de9ea6ae4ee98f20afda695e0f8b622468786fd9c5d3bf87b88f303ce9e04b8507541ea016fe6c1280eb02ae1a2840677e2782972fd5da2815eb52a9b168e86621fe09f527607d2b9e73302d819e84b9a13b79baa7a01a8f41c2585b2d8505bb0255f755212fa7c8575f7dfc73e1bd8aeb8642155", 0xde}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="b79ef65fabcab06341784a6dfc629dd22fba897cbdec3d62d29e0106a0264fc516c98fb8fde11c03c9c682c010711b788f2cb00ee1ef940a857c7ad56615960baccd52c53efc859c2deddabcefda190e946b2608ceb5c349495cb76608767ebfa1b8c2fc86096700aad09b3fcbb961dddad31e9aab163084e661c404cb894d34f05daf7dcfe1afdc9a1d6028fa4c4fd7d55bde91", 0x94}, {&(0x7f00000014c0)="fde7b50d3269b1cfe11efd0317fa0ba18204d0cf8297cbaaf6fc01efd6e1b7590aaa7bf96292183d844199d040b90bd7134438114acde2e1c8dee8a33f2f63f7477ea5a73bbb1a170c5181058706ca7446a75cc11e4d03ea94268e40afa0bafc74c614610265be7b0da39cc0aeb92a55df79210da9ad88532ad7f799fe4a1009ef198dd08e1a13bf27c0ca43f71885912e8da6bb48e4244904fffebbaa52612a34542748dd64a575996aba4e42499444e045eba62635db5660e8439d39e1b57179728581ca5c11d6f1b38b069636f54667f93f8cb133a01b5b8ab479955a", 0xde}, {&(0x7f00000015c0)="bba13000d38efc8322e53730fcf5b4cd328c3e58301e31020f499eda10cb256d5e04eadd701a2c45a8d9610163ead7610e71a34f32e8dc8f21b740915c19d2ad3e20d55024f52ff9b6a962c7e7701558c7fd80a95cb1493e66d1cb9a52ed9ed030b33567ad5e81aa0682d90c79c52b86f9fb4f1a2bf14ed15e4778ba336095cdc575215cb6f091af5c2a38190c35d057d380a3b3ad395e076323f7ee88020e8d8423b36bd4bc7d69c731f70dd12ebf25c7628d42ed2f89a7e23e3ac42ab543bc7dc9907a085f73815fdc6ca92993e59210b26356a0a2371e7708", 0xda}, {&(0x7f00000016c0)="d4cc8d7b9993f8dc696f0effdfa348049119b3f2bcf27d2dfae406ac3d08c38374581805fa452cd8836532241a6d777676fb93a13e624172ef078cb0d2f418209000394aad62", 0x46}, {&(0x7f0000001740)="29ded0620eddd69568535a39c1d9b78928c1b0cee12fb6263320bdc5d7acc6b0a77d47e3b3c69bc41a7d7ed960a00a85d20acdd5430dde18f5fbb98b014c32a9e5399c154f9b7c02c939ed91db30b4fc355706e4136f1b58c2133c072db8cbfad26ccf625f73c5d4e39a9d94f7b82761e78db14b0119d065407ad3cce335cceabd9fa13363b0fa5f1652c6956d804eb5845b526a702771c8753dca6e9e495d043cda28e8c5418e9ffbeb183fe7dd7df2f3990fa08b0d642508aca772b4c8151bb0daba38b649c09cb446ae884340812f94460598deed590d803241c24a0d91ec22a4d0f035214914a2e5bfc1432a5121886530e0c4bfd8a1ab50baea1bc6e6e7887146fe153dad65714524f1d39780c42812226d9bef92480edad8dc041eeb8e7bdc4db7651724fc8d2c5f4a770b4ce20b3132c1790ebe649fd51eafda342f0609f5ef0405400392e52788f8e3326a64acf5823af05f66a26f283dd76e4c4be141de3067e57659f2bad184df575fa1a789f4240ff4bc8c988221bb73e51cad575a9d371313e98ae5be077753753fe6152924716cceb59e982f4606fcfd1aded0608bdd2b77eaec9d4f6f391a89c93aabd69a21a1a2f9a1246cc1613a9c9ece0ea24fc447b99843347ddb2d4a266102742313fdb2273e4ccf2a386962f417fdfe995b77fda6af1c18324795ce04383d1a9305e30bb560d68dd020af4f3b4c89c4a3e8419d89ee52be33bc021d40bb681d05ff7ad6945c1279f2eddfb8eaaf01efd327f1c5b69f80acfc0096cb593118cf95281a557ae88b7d159327a5774f8eb1142f4c9f38f084baf7401481f04c233792bac8e41d25d103cc30d5ea9d51fa94437d579117c6f5cff5ca61feb126d674a3f2ad12979c9d8d1378965c8b1d0f4825d1d8d7d68f80a61500fa1b14efa2806128727b20f1017fe1779279a0a8e9cc4ec539c0074ab768d11dd8e22cb1161427666ff19a9342afb08b7666d354c30d18a5fd801568cd84bf0a5558f3c3ffb59c539bc66189fe84af51a8107ff24bbf14c4466162219e6222f1ced6e242cd815aebc6e72418789256fdb63318623c79f5bceda94d43ffd279e960972db83e7c5eb289cdabed145a6bda2fb6e656d718f8bf38302055f8c7c0a07522f96bdf9535d9c0cfb20fad01de3dc3e1d8eb1e3b7465194f76c4fc2e62d4546ad0c8711717450f115e1191300bb22a2f47d733aba9d8b8de22ca8a4349f121a8821d1622a665ebf380aa0f04a9cda7661d9cb45250f0a9122abc992ab973c20e67d7001b7a579351e595f41f7c34b0d44f44f6ab75512d78bb2383e7a66a7076ac0a0d96c1d1002a206eec27900ff5472e779358f258ce5568f486fc80346acdc674fc4d013cb4f13da10150a67a7e3b74a11a5a53d366aeafec6fbc8b26a41d50660875e48531141601bacda928edcbf1c1132d0c38173dd111b5c7018f1840fc530d1314165e90a2ef686c93da24fc35fbc7e1cc23fa4366ee22923698255517e8cafb2bf5715f6f6d2423ff29036a3af66a78f1acd6667fcf27e049730cc7191606b2405771ceaf4d51cd4e112490b6598d14ff59e398ffb0d0c5ec0dd06bebb0f538ab23af4d3a34447c3029a90b58840cea49982aa19201560c0540980197366b497a6a4624fbb639afbee118395df589144ac7f6cb426a4feb6090b5a020737b88663d354a9d8c2750187c540dc8a69f5013196217f1163de1f2f20ea66d05ec364ba06b65f1058199751790f6ebd5bd211eda148b81bd481651a096932a17217c83c54f879fb16b51341ea044c63933573a1d46385ece698beb810b1a7d08d63a947c29b1d114c0655278f5eb94bf6126b8119773f96f742776e93217bf35b1643567e95ccd6473d1e3dea8a44863a8dec07256d4800dcf4614ce00e5ad0778c463b794fa7ff7617edd00a6252a568ffb6e2e00bf12af20cab7aea85149f5d6ebc688268e86140b3ba01cc4b6c1c3c9edf8e354d0a233fb041da64ca277371a41c30968ddb13f023449c82171ecb671dfaf93babde8f7e49b83134ce902cf0ca0595ad854ddd39b5a9e8ac0fd77541e25611e1b571528d070413924d72adfc845b5fe0ce3c2001ae7af99582b4221573c27f4b395218b303b0d3725f7ceebf03878b12bfa2075ddc54b0175e6d721c296cdb03d0aab239912bba4954c4fd3cff5283b4867a74bf6f99be0c83a921060c89363d292a55711419abd45bb60900c62636d03d414fac01aa2f524a7b9da9004389b1699483c20fff887fcf90b50d98c64f1866dd63bdb796f0199f1a7c03585fc7af5650b35be630df640a378386aa412ccbea3ae7a1bb4a4dbaade4c11d7a20fc1cb8c7da8a641d3c571dc9f8bbef5e36a42c33dc756fb2e20108699e1af0bee9970e7acd91f4ca856903b87f268b23721626a0b3ac533ada7a303428fe30cfa3cf3d805ad9988686ff5abad6d8cc948116c568c5aa40099eb457c5b37c912dedfa09fe4180c2027489af061ad6bd2a76e19ae4c5a3aef1c257183ed57ff3bff6e7d6d6570613d5600a1965953a928d403fbdb97d274b18e0fb15ef3ee23e30e8a52397de42de8eba986353f7e47ab69fec8c49727f186582bb331911eb12b3d77f985925d1111bb38884fbeda5613ca8723b54bb38d541e98ccc2323fa714aaab29e53c3fc7c6fa7b1c17f97dfbca01262cc67acc9b11db03e2d563d95e23b6a940b81322a2929ed7f36a13fe750c09f91d98f1f07a89207c6ab93f476a7e673a3fc3d00d0d6aca2e06bd8e11a513c28294f0de0e57fd4c4f7bba9217eed7e037e074192b047ce256f9edf9187baa9520cb79ec11e839a42c25b76f775a85ad9de20e89885ec2a6e58ebcb475798d1b46bd51dfe74d56e849ba87a6d28d1b66622b01a631f6be02680e7452faf85995d7c35b4100cbffc716fd19ea77790b47f05b10036743b5eab2e7dc3dbc34d8e21b6e153998cbdd8244d4c85797bb6fa01c94ea4fc862febe7e23821c82562add687219fa6f235c12301e6070817124c30892ced9e4c548f9b3e51c960234cf4ff213d031323962a7c3b5ae2859468f2dd3b8d21e8b0d35ce21bf4265703cc191ba7e55b2d33c4487c27fac44a403aea8209265d511ef72111c75760a19d4cf6feea815feac867d6c631fae7ec496a28db7e8a0259c7165f48df2f4f3fdbb00a49fda8eee34e0a9588c3546fed0bb8b6b60ad48229253bcfe1508c5432d6d3eefef601fd5e0838ce3b76c279e648067268c2d692aff34f6ac798542790f85c43cc8cc363b6b64a466a56c51043607f29688b0c908da88336fbdc2ab867741c11db347e76aa868dca1302f421407ce12b882ba522e46b8f3251c343676c36962ddb9cae1458ab77e242f0210d91cbe55995bd6d78a5cac795db3c777b31aaa4527bee32aa14d955458ab12d80ab9e5435aa22b90b55e1b250b2df9f52d7005af8ef69750f90f11666082525160179b79398a3f10b2c3e4f87c10123e879bb7cd35cbd5de1963660e0bdddfa8b5b12d7e7a99d3e455c57381f8887b182c7a8e98c8ba7d626cc0ae4c68d66256ce512072aae457edb190c67e804cf7494474ddc58489f99e399c1b733869cf480dadacd4782eb3312de34a4dbbe975fa39437743eabb7c0b7781fd80462833185967e766fb1d3ce56140e846fb5f92656a7fe19c1362019cdaf1142c6095753123e1fcee5fffc2d06fc96a0ec22fede4b88d94ea5875d49a3a7c9ca13cdfa3db0903decfc508ba70123c48b9e733a4550bd276532d5cb618d7555c74905bcdb2ef2c26f23682cfe792e4038006408850943f92c75ec8b76529813b9d69e0f6508ce8dfa5cc22e1e7195b0ecfe583046fd4b64179e2aba43980d620f6289a7083bff8bf7bd5c89aafc2dfac5fc1f0fa75aae9817c718d6a04168e271a44ae37a3727209bc6c808c9ced7af57c6e2819c7c60a13b12c28390ac1edd54e4100f93ced472285e516efcfb0290e2c90addfda61e17d1cc32044b1ddb460b7b1da98f3bfcfe605fad25ba1a8e9e6f10d391c271515688b05d6ac2b1941e941d330a59136250b4dfdc1ab242f2ead1342685ab85f901fecdebf1f98b1f3564dc62e578b4839f5bb7686dffe996e72491ac1211dea8ec71b97913ff6dc77e1ae5f5385a88b12c40ddbdd25bef36089cb325306542930ee44a67d6a3a8ffac1a4b136829c5763524b49191be5abe27460b99e166d14f64bbc5f96042771d0da33ffe794de8c920cdad4b9822e952c4f7daaf012249e6a3de739b9f23bfd5833050bd4c9052f8f2cdc1e9d1e206331b333473da46413782297b304d185abffe156ffc1797adf62844c3c6b39eccea5e5515e533e80d7a4155751bbf4083217371a0a6f55948c8e60f8b5970499775035593f2df3c46d4d67aebf7835c86256364fc7708fea78358812705dc45dbce0c06a8ecb79ea0513ea8fd6f660e4c04aa1e57c12b167660b65971a91f04c7bfc4111373b2990cfbf7ce076f392578096efb8714eda7b85d2f4c338d476a136c5bedc0df2b9ef286daed86fdd7900af078dea60a8852935261f4d43694dd903fa0983d49e1b3b2aec4dabc11db356624884b1405d791f70f2c510c51a071663b98ac167a33ca0b103e539378ad15a84f1a1e0d878a20151c55d736a09a0851f00d83a4593245e44c1568ba5d50248a19ecf1d133e8e314df31defba95ebeae1bacec6da04314d3021db67f8e0a5b9c2ee9c0eecced7fe79971fea20eb6ab7e8de77f90a05e5007d0e0bd185209b1b289f6a7a0777d06637760ad32f4b14224357d3a477e03755f58ce7b43aaa68854b912e016a870766312799d0a6c6c5100dcf7732935bed1249e32728b85f43cd00dcb3f2eccf2ee860b5c476b2d2953a406787fdf28e75ef91ed5dfa9ae4ff90e32006910db384ef1533baab991a02a92e5d1ad052ba60e4ba5512fd0d6201ffcd5a47cfb22c2a63741fa8c431a01c4cc5d4929f73627a64ae380e5da10410e48d4468ea15ec4bc8b27610c1175d49c4bb0ebcd434dfcccb31400903f0d4432f80e1a58971c72f7cc1960da0a4c0bbae2b16ff88bc2aaba32799b07d86bebc5dbbbbedcdad6fe3bedf3dfcb0207b0f3be6126c46fffef37568b67f59a41327670f1be382cdd40a148faaea296ea440ff4ddcd2b2b8acdbe4de5a0ebed800d1c02124aed365f15a17b77ad9231f7397362b31e28d55a808df0b467fea8b9bcff82845ea82a2e9ef79a1a9dbddbfbdf8bb1e3635f320e0949c36c86384efe89af79176b74f6d8179ee241900ce585f42bb70a38a955d869d890300c291a2f9ffc2f4d04296e30322c7f01fed2d8ffdaf7cfb0e6b7f0adcbdf923f0ff1eb8c3f79de2b48d03ed4ddd0036a2fb473118a547a94b2176ddcfdc7335604e809f915df9cc48f81d7cb90902f1518e4c6c3eae472989657a288c0259680f41cebe58171df6afc740e6364a1c95eda975978dd41f17467d5570ea0f94c1c577333af2d6942d87f345bea100443ac62ae96244984668e8552815f1324ed6e6358fff70ede29e1cf9e6f047dd29d8fc49c853c3ebb37af0ea89d7973e8b3893e1d103c52d5925c740cf5b2ca681772a319fd6f552b7d69f3ef48787e96d87ac7a61fd5bd8205a88b03d6af146cb13419c93cf030bdd4f651a2e30a5d66e7b0bcd3b79c0e58d4d9fa4f41d64edcfb09cd06858680a0d926b03d6f2d0166bab1747a58cd3cbb059ae01584e39c51dafe767b2f04dfe37046ab27f92633c6fee949d962c31a88867b0dd2e2961bff1a6f00ce8", 0x1000}, {&(0x7f0000002740)="8c56e7194bd7dd9dc357034e9baf6e3e7ba1715917a652ef777911d4736fdba4dcf2884e3ba2619af854a44a4b7aa77262647f309341bcb2c10a", 0x3a}, {&(0x7f0000002780)="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", 0x1000}], 0x9}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl(r1, 0xffffffff, &(0x7f0000000140)="4779b8b01d4babcdb61a9e27e80a8487b33ec5ca93ea6a436a374aec4947ec02e3dafe046ba58c67d9683af77e1570a579db13808a553adde561723d9e2b522125bb4b95aab89b8fbff0225e992e867d7aa61579d39582a60e97e456cd3ce29d451aa5d48cdaef264b59a03c2e7677a144bc1c26b440ba7d32d455108d02b772d867632bb5dab8db68f313efe04a5ac1c9457728b3e0cbb82e3a9227bf0a8b8e79484361fa6593ee5fde83ec40b2119d3f4c") mkdir(&(0x7f0000000200)='./file0\x00', 0x3) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') unshare(0x20020000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80) 14:09:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x8000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x18, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:09:36 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="fd180000d084eb4376c9dab9b9fbd77b4b4fa5caf5de2aae9f34516add6ada3f389b3b30e97d7e6fb584d8616350507658aa5ec6339a0692c833d16578b475eee8e2a42904382b171cedaa9b1426b9405f9506f139b8dc1d4886cf9e8ad512d9d19723dc694b0bc8e1a177c5226fed9552d330804b58ff7c68132909733a875e92c10ddf71321a9acf227b0f5cda9663e5c560af7d06643a5b1fb24fef97", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000001800000007000000000000000101000088b9c0fff8ffffff87060c00000000008500000038000000850000000f0000002bb808000800000018000000810000000000000006000000"], &(0x7f00000000c0)='syzkaller\x00', 0xfff, 0x28, &(0x7f0000000100)=""/40, 0x41000, 0x1, [], r2, 0xd}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 14:09:36 executing program 4: timer_create(0x3, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x1, 0x80) read(r1, 0x0, 0x26a) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000080)=0x2, 0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9205, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) wait4(r0, &(0x7f0000000000), 0x80000000, &(0x7f00000000c0)) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(r0, &(0x7f0000000480)={0x30, 0x3, 0x0, 0x7, 0x100000000, 0x0, 0x7, 0x3ff}, 0x0) tkill(r0, 0x15) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x8, 0x0, 0x81, 0x6, 0x40, 0x0, 0x7, 0x9, 0x7, 0x0, 0x4, 0x99ba, 0x6, 0x2, 0x1]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x3, @empty, 0x7}}, 0x6, 0x8, 0x2, 0x87b, 0x20}, &(0x7f0000000200)=0x98) 14:09:36 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={"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"}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:36 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xf1, 0x80) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:09:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, 0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x3d10cf6ceeaa4b4, 0x6}}, 0x20) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200200, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r4}}, 0x18) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000400)="1c"}) 14:09:37 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xfbe6, 0x1, 0x9, 0x14}) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000180)={0x2d0, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x4, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000200)={r2, 0x40}) open$dir(&(0x7f0000000240)='./file0\x00', 0x101800, 0x160) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000280)={r0}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000001a80)={@rand_addr, 0x0}, &(0x7f0000001ac0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001b80)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001f80)={@initdev, 0x0}, &(0x7f0000001fc0)=0x14) recvmmsg(r3, &(0x7f0000003a80)=[{{&(0x7f0000002000)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002080)=""/197, 0xc5}, {&(0x7f0000002180)=""/1, 0x1}], 0x2}, 0x1}, {{&(0x7f0000002200)=@alg, 0x80, &(0x7f0000002680)=[{&(0x7f0000002280)=""/176, 0xb0}, {&(0x7f0000002340)=""/175, 0xaf}, {&(0x7f0000002400)=""/137, 0x89}, {&(0x7f00000024c0)=""/153, 0x99}, {&(0x7f0000002580)=""/21, 0x15}, {&(0x7f00000025c0)=""/32, 0x20}, {&(0x7f0000002600)=""/104, 0x68}], 0x7}, 0x7}, {{&(0x7f0000002700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002780)=""/163, 0xa3}], 0x1, &(0x7f0000002880)=""/76, 0x4c}, 0x56a2}, {{&(0x7f0000002900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002980)=""/50, 0x32}, {&(0x7f00000029c0)}, {&(0x7f0000002a00)=""/4096, 0x1000}], 0x3, &(0x7f0000003a40)=""/1, 0x1}, 0xfffffffffffffffe}], 0x4, 0x2000, &(0x7f0000003b80)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003c80)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000003cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003d00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003d40)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000003e40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004300)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000004400)=0xe8) accept$packet(r3, &(0x7f0000004440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004480)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000005b80)={@multicast2, @broadcast, 0x0}, &(0x7f0000005bc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000006300)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000006400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006440)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000006480)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000006580)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000007680)={@local, @broadcast, 0x0}, &(0x7f00000076c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000007700)={'vcan0\x00', 0x0}) accept4$packet(r3, &(0x7f0000007cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007d00)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007d40)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000008280)={&(0x7f0000000300), 0xc, &(0x7f0000008240)={&(0x7f0000007d80)={0x494, r4, 0x402, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1bcf04d3}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r10}, {0x1f0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x494}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r22 = msgget(0x2, 0x4) msgctl$IPC_RMID(r22, 0x0) [ 332.070473] binder: 12286:12287 got transaction to context manager from process owning it [ 332.079268] binder: 12286:12287 transaction failed 29201/-22, size 0-0 line 2887 14:09:37 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) [ 332.173939] binder_alloc: binder_alloc_mmap_handler: 12286 20001000-20004000 already mapped failed -16 [ 332.175563] binder: BINDER_SET_CONTEXT_MGR already set [ 332.189225] binder: 12286:12290 ioctl 40046207 0 returned -16 [ 332.219880] binder_alloc: 12286: binder_alloc_buf, no vma [ 332.225720] binder: 12286:12289 transaction failed 29189/-3, size 24-8 line 3035 14:09:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4607050142090000000000000003000600000400005c0300000000000040000000000000004300000000000000ff030000010438000200ff0301000000020000001f0000000100000000000000155500000000000009000000000000000900000000000000fbffffffffffffff01000000000000002ef3ef6198b869ac190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038399b87000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x599) [ 332.308416] binder: 12286:12287 got new transaction with bad transaction stack, transaction 5 has target 12286:0 [ 332.319281] binder: 12286:12287 transaction failed 29201/-71, size 0-0 line 2946 [ 332.369038] binder: 12286:12299 got transaction to context manager from process owning it [ 332.377708] binder: 12286:12299 transaction failed 29201/-22, size 0-0 line 2887 14:09:37 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044326, &(0x7f0000000000)) [ 332.420954] binder: release 12286:12287 transaction 2 out, still active [ 332.428036] binder: unexpected work type, 4, not freed [ 332.433435] binder: undelivered TRANSACTION_COMPLETE [ 332.438687] binder: send failed reply for transaction 5 to 12286:12287 14:09:37 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0x7) 14:09:37 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044325, &(0x7f0000000000)) [ 332.541817] binder: undelivered TRANSACTION_ERROR: 29201 [ 332.547447] binder: undelivered TRANSACTION_ERROR: 29189 [ 332.553120] binder: send failed reply for transaction 2, target dead [ 332.597550] binder: undelivered TRANSACTION_ERROR: 29189 14:09:37 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:37 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044323, &(0x7f0000000000)) [ 333.119928] IPVS: ftp: loaded support on port[0] = 21 [ 333.266131] chnl_net:caif_netlink_parms(): no params data found [ 333.319486] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.326643] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.334748] device bridge_slave_0 entered promiscuous mode [ 333.343595] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.350031] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.358140] device bridge_slave_1 entered promiscuous mode [ 333.385667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.396545] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.422743] team0: Port device team_slave_0 added [ 333.430271] team0: Port device team_slave_1 added [ 333.495823] device hsr_slave_0 entered promiscuous mode [ 333.532363] device hsr_slave_1 entered promiscuous mode [ 333.589039] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.595617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.602817] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.609272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.686198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.720349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.729498] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.750772] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.762565] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.785503] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.799997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.808062] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.814626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.829136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.837528] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.844238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.876149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.885587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.901104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.917224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.931082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.945463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.983652] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:39 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000040)=0x7) 14:09:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) 14:09:39 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:09:39 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffd}) 14:09:40 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x80000000}, 0x2c) 14:09:40 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) mincore(&(0x7f0000ae6000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) 14:09:40 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000040)=0x7) 14:09:40 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 14:09:40 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 14:09:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000061) read(r1, &(0x7f0000000040)=""/11, 0xb) 14:09:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 14:09:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x3, 0x1, 0x5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:40 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:41 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 14:09:41 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) 14:09:41 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf}, 0xf) 14:09:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 14:09:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x4000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 14:09:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents64(r0, &(0x7f0000000000)=""/114, 0xb1) 14:09:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000001480)=ANY=[@ANYBLOB="deabaa907441f2"]) [ 337.508782] vhci_hcd: invalid port number 116 [ 337.513626] vhci_hcd: default hub control req: deab v90aa i0074 l242 14:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x5}) 14:09:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r2, 0x4018aee2, 0x0) 14:09:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents64(r0, &(0x7f0000000000)=""/114, 0xb1) 14:09:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 14:09:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 14:09:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200000000000003a, 0x0) write$nbd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="06000000000000000000000002000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f657b83b5ab71807a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d0"], 0x1) 14:09:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 14:09:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x1, 0x0, &(0x7f0000000000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) 14:09:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 14:09:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)) 14:09:43 executing program 5: [ 338.502650] protocol 88fb is buggy, dev hsr_slave_0 [ 338.508317] protocol 88fb is buggy, dev hsr_slave_1 [ 338.514284] protocol 88fb is buggy, dev hsr_slave_0 [ 338.519910] protocol 88fb is buggy, dev hsr_slave_1 14:09:43 executing program 1: 14:09:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) [ 338.652827] protocol 88fb is buggy, dev hsr_slave_0 [ 338.658645] protocol 88fb is buggy, dev hsr_slave_1 14:09:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7], [], 0x0, [0x8]}}}) 14:09:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 14:09:43 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:09:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) 14:09:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000680)=""/39, 0xfffffffffffffffd) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) [ 339.144581] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 339.158450] CPU: 1 PID: 12478 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 339.165416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.174799] Call Trace: [ 339.177505] dump_stack+0x173/0x1d0 [ 339.181208] warn_alloc+0x4eb/0x710 [ 339.184946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 339.190396] __vmalloc_node_range+0x1f4/0x13a0 [ 339.195108] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 339.200038] vmalloc_user+0xde/0x440 [ 339.203891] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 339.208361] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.213649] vb2_vmalloc_alloc+0x19d/0x4a0 [ 339.218059] __vb2_queue_alloc+0xe74/0x2100 [ 339.222441] ? vb2_common_vm_close+0xc0/0xc0 [ 339.226934] vb2_core_create_bufs+0x761/0xd00 [ 339.231510] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.236754] vb2_create_bufs+0x92f/0xdf0 [ 339.240878] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.246198] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 339.251311] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 339.256217] v4l_create_bufs+0x2c0/0x3b0 [ 339.260338] ? v4l_unsubscribe_event+0xc0/0xc0 [ 339.264985] __video_do_ioctl+0x1444/0x1b50 [ 339.269375] ? __video_do_ioctl+0x701/0x1b50 [ 339.273851] video_usercopy+0xe60/0x1830 [ 339.277968] ? video_ioctl2+0xb0/0xb0 [ 339.281873] video_ioctl2+0x9f/0xb0 [ 339.285565] ? video_usercopy+0x1830/0x1830 [ 339.289923] v4l2_ioctl+0x23f/0x270 [ 339.293601] ? v4l2_poll+0x400/0x400 [ 339.297365] do_vfs_ioctl+0xebd/0x2bf0 [ 339.301310] ? security_file_ioctl+0x92/0x200 [ 339.305857] __se_sys_ioctl+0x1da/0x270 [ 339.309916] __x64_sys_ioctl+0x4a/0x70 [ 339.313850] do_syscall_64+0xbc/0xf0 [ 339.317631] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.322881] RIP: 0033:0x457f29 [ 339.326140] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.345090] RSP: 002b:00007fdcb6dc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 339.352841] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 339.360184] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 339.367499] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 339.374800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdcb6dc16d4 [ 339.382116] R13: 00000000004c28fa R14: 00000000004d5388 R15: 00000000ffffffff [ 339.391782] Mem-Info: [ 339.394353] active_anon:80397 inactive_anon:188 isolated_anon:0 [ 339.394353] active_file:7483 inactive_file:36222 isolated_file:0 [ 339.394353] unevictable:0 dirty:74 writeback:0 unstable:0 [ 339.394353] slab_reclaimable:4302 slab_unreclaimable:12701 [ 339.394353] mapped:58412 shmem:244 pagetables:1024 bounce:0 [ 339.394353] free:918427 free_pcp:933 free_cma:0 [ 339.427955] Node 0 active_anon:321588kB inactive_anon:752kB active_file:29796kB inactive_file:144888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233748kB dirty:296kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 194560kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 339.456344] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 339.482827] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 339.509224] lowmem_reserve[]: 0 2800 3490 3490 [ 339.513960] Node 0 DMA32 free:554524kB min:38380kB low:47972kB high:57564kB active_anon:317672kB inactive_anon:40kB active_file:20500kB inactive_file:141212kB unevictable:0kB writepending:268kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3968kB pagetables:3728kB bounce:0kB free_pcp:1328kB local_pcp:672kB free_cma:0kB [ 339.543843] lowmem_reserve[]: 0 0 690 690 [ 339.548058] Node 0 Normal free:11656kB min:9464kB low:11828kB high:14192kB active_anon:3916kB inactive_anon:712kB active_file:9296kB inactive_file:3676kB unevictable:0kB writepending:28kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10688kB pagetables:368kB bounce:0kB free_pcp:2544kB local_pcp:1468kB free_cma:0kB [ 339.577326] lowmem_reserve[]: 0 0 0 0 [ 339.581191] Node 1 Normal free:3091484kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 339.609035] lowmem_reserve[]: 0 0 0 0 [ 339.612983] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 339.626458] Node 0 DMA32: 898*4kB (UME) 610*8kB (UME) 252*16kB (UME) 134*32kB (UME) 60*64kB (UME) 38*128kB (UME) 18*256kB (UM) 12*512kB (UME) 7*1024kB (UM) 3*2048kB (U) 125*4096kB (UM) = 561560kB 14:09:44 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 14:09:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) [ 339.644339] Node 0 Normal: 2*4kB (UE) 0*8kB 14*16kB (M) 55*32kB (UM) 21*64kB (UM) 27*128kB (UME) 5*256kB (ME) 1*512kB (M) 1*1024kB (M) 1*2048kB (M) 0*4096kB = 11656kB [ 339.659831] Node 1 Normal: 5*4kB (UME) 3*8kB (UM) 5*16kB (UME) 7*32kB (UME) 5*64kB (UME) 7*128kB (UME) 2*256kB (ME) 4*512kB (M) 7*1024kB (ME) 4*2048kB (M) 750*4096kB (M) = 3091484kB [ 339.676584] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 339.685568] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 14:09:44 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11becfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba5650"}, 0x69) [ 339.694282] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 339.703332] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 339.711999] 43948 total pagecache pages [ 339.716001] 0 pages in swap cache [ 339.719508] Swap cache stats: add 0, delete 0, find 0/0 [ 339.725036] Free swap = 0kB [ 339.728090] Total swap = 0kB [ 339.731130] 1965979 pages RAM [ 339.734381] 0 pages HighMem/MovableOnly [ 339.738385] 281927 pages reserved [ 339.741940] 0 pages cma reserved 14:09:44 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000500)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba1859472570306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x68) 14:09:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 14:09:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)={0x3, 0x0, [{0x1d000, 0x0, 0x0}, {0x1d000, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) [ 339.963100] dlm: Unknown command passed to DLM device : 0 [ 339.963100] 14:09:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 14:09:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4}) 14:09:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 14:09:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:09:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) syz_open_dev$vcsa(0x0, 0x7, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:09:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}}) 14:09:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 14:09:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 14:09:45 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000500)={0x6000000, 0x0, 0x0, 0x0, 0xffffff1f, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba1859472570306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x68) 14:09:46 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000180)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 14:09:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 14:09:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 14:09:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:09:46 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 14:09:46 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:09:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 14:09:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 14:09:47 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x2, &(0x7f0000000080)}) 14:09:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 14:09:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 14:09:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 14:09:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x2603000000000000, 0x41, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xc) exit(0x0) 14:09:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)={0x3, 0x0, [{0x1d000, 0x9, &(0x7f0000000080)=""/9}, {0x1d000, 0x0, 0x0}, {0x0, 0x1, &(0x7f0000000140)=""/1}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) 14:09:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 14:09:48 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munlockall() 14:09:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:48 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 14:09:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 14:09:48 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 14:09:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:49 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f00000004c0), &(0x7f0000000540)) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:50 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000001480)=ANY=[@ANYBLOB="de"]) 14:09:50 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000d80)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(r2, 0x0, 0x4) readahead(0xffffffffffffffff, 0x0, 0x7) 14:09:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.229666] vhci_hcd: default hub control req: de00 v0000 i0000 l0 14:09:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000540)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1020003, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r3, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030322c6673634f6e746578743d73797325297ebbb4e622a3576f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c636f6e746578743d757365725f752c7375626a5f726f6c653d6e6f64657670726f632d00"]) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 14:09:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:50 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:50 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) 14:09:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:50 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000040)=0x81) 14:09:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) 14:09:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f00000004c0), &(0x7f0000000540)) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:50 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:51 executing program 5: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) timer_create(0x200000003, 0x0, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 14:09:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:51 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe2b, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 14:09:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in6}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x0) 14:09:51 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 14:09:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1, 0x0) 14:09:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xff, 0x420900) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x80) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffe20) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) gettid() ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) fcntl$setflags(r1, 0x2, 0x0) 14:09:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:52 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r4) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r3, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="108936201a796800f1074a9afc0000000018ab00"], 0x1, 0x0) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x12b}}, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r7, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 14:09:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r0 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0xfffffffffffffffd, &(0x7f0000000000)) pwritev(r0, 0x0, 0x0, 0x81003) 14:09:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) [ 348.252794] protocol 88fb is buggy, dev hsr_slave_0 14:09:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000140)=""/171) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0xfffffffffffffffd, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x288002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000200)={0x80000010}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 14:09:53 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000140)=""/171) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x288002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000200)={0x80000010}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 14:09:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000140)=""/171) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0xfffffffffffffffd, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x288002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000200)={0x80000010}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 14:09:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) 14:09:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 14:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:55 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000061) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)) 14:09:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x2, r2}) 14:09:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:55 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 14:09:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:09:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:09:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 350.992861] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:09:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:56 executing program 3: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000240)="d659d04ce1d91c594b7ede2ba17407f98c82195a5c6766fc652df1050a4cfff63fa34c64186719045c7acf", 0x0}, 0x18) accept(0xffffffffffffffff, 0x0, &(0x7f0000000440)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 14:09:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:09:56 executing program 3: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) 14:09:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) [ 351.736346] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:09:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:09:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000061) read(r1, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:09:57 executing program 2: userfaultfd(0x0) mkdir(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) 14:09:57 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:57 executing program 2: userfaultfd(0x0) mkdir(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) fcntl$addseals(r2, 0x409, 0x8) dup2(r2, r1) 14:09:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:58 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:58 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0xffffffff, 0x4) 14:09:58 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:58 executing program 2: userfaultfd(0x0) mkdir(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) 14:09:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 14:09:58 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:58 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:58 executing program 5: r0 = getegid() ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffff9c, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x30400, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)) setgroups(0x5, &(0x7f0000000140)=[r0, r0, r0, r0, 0x0]) 14:09:59 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:59 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:09:59 executing program 0: getegid() ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffff9c, 0x114, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x30400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)) setgroups(0x0, 0x0) 14:09:59 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:09:59 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:09:59 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:09:59 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:09:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:10:00 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:00 executing program 5: r0 = getegid() ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffff9c, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x30400, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)) setgroups(0x5, &(0x7f0000000140)=[r0, r0, r0, r0, 0x0]) 14:10:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:10:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:10:00 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@empty}, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = inotify_init1(0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) 14:10:00 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:10:00 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 14:10:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x401, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)) 14:10:01 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:01 executing program 5: r0 = gettid() semctl$SETVAL(0x0, 0x0, 0x10, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) execve(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) creat(&(0x7f00000000c0)='.\x00', 0x0) tkill(r0, 0x1000000000016) 14:10:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:10:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:10:01 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00\x86o\x9br\xcc&p:4\x96\x1dn\x17B\x00\xbccT\x8c\f2b\xd8\x80\xf8\x19\tq>\x8e\xb4\xc8\x7f\x00\x00\x00cU)\xae\x8f0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) 14:10:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 356.912720] ptrace attach of "/root/syz-executor.5"[12317] was attempted by "/root/syz-executor.5"[13163] 14:10:02 executing program 0: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x4) 14:10:02 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:02 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) gettid() process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) 14:10:02 executing program 1: getegid() r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffff9c, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 14:10:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) [ 357.407961] ptrace attach of "/root/syz-executor.5"[12317] was attempted by "/root/syz-executor.5"[13185] 14:10:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.491398] ptrace attach of "/root/syz-executor.5"[12317] was attempted by "/root/syz-executor.5"[13190] 14:10:02 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0xc2000001, 0x0, 0x0, 0xffffffb5, 0x100000}}, 0x0, 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:10:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x39, 0x0) 14:10:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:10:03 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:03 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:03 executing program 1: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc8fc8bca237ab6f") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r0+10000000}, 0x0, 0x0) pause() 14:10:03 executing program 5: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r0+10000000}, 0x0, 0x0) pause() 14:10:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:10:03 executing program 0: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc8fc8bca237ab6f") futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 14:10:03 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:03 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:10:03 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 14:10:03 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x3, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x101000, 0x0) pipe(&(0x7f0000000240)) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000000d000/0x2000)=nil) 14:10:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:04 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 14:10:04 executing program 1: r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) readlink(0x0, &(0x7f0000000140)=""/170, 0xaa) tkill(r0, 0x1000000000016) 14:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb5, 0x100000}}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1ac, &(0x7f0000000080)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:10:04 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 14:10:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r2) 14:10:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:04 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 14:10:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 14:10:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000, 0x0, 0x0, 0x0, 0x0, 0xcf1, 0x81, 0xfffffffffffffff8, 0x401, 0x0, 0x0, 0xd3, 0x0, 0xbc4, 0x7, 0x6, 0x0, 0x0, 0xff, 0x691, 0x1, 0x3, 0x8, 0x4, 0x1, 0x7, 0x0, 0x3e0000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 14:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb5, 0x100000}}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1ac, &(0x7f0000000080)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:10:05 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) [ 360.321364] device nr0 entered promiscuous mode 14:10:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x27, 0x100000}}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:10:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 14:10:05 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb5, 0x100000}}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1ac, &(0x7f0000000080)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:10:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000280)) 14:10:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb5, 0x100000}}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1ac, &(0x7f0000000080)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:10:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:10:06 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 14:10:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:06 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000003c0)={0xffff, 0x9, 0x0, {}, 0x2, 0x8}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, 0x0, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x402200, 0x46) perf_event_open(0x0, r3, 0xf, r4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) memfd_create(&(0x7f0000000140)='&+]\xe9,\x00', 0x0) 14:10:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5310, &(0x7f0000000280)) 14:10:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:10:06 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 14:10:07 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 14:10:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000003c0)={0xffff, 0x9, 0x7, {}, 0x2, 0x8}) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/9) open_by_handle_at(r3, &(0x7f0000002100)=ANY=[@ANYBLOB], 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000480)={0x4, 0x2, [{0x4}, {0xf3e6708, 0x0, 0x8}, {0x5, 0x0, 0x88}, {0x9, 0x0, 0x5}]}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x402200, 0x46) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x8, 0x3, 0x4, 0x0, 0x40, 0x1000, 0x3, 0x2, 0x3, 0x100, 0x4, 0x3, 0x8, 0xffff, 0x0, 0x9, 0x50f6, 0x6, 0xfffffffffffeffff, 0x941, 0x40, 0x54a, 0x7, 0x8, 0x8, 0x4, 0x6, 0x9, 0x4, 0xed9, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x2, 0x1, @perf_config_ext={0x79e0ea83, 0x7}, 0x450, 0x2, 0x9, 0x0, 0x7, 0x8d9, 0x6}, r5, 0xf, r6, 0x1) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) r7 = memfd_create(&(0x7f0000000140)='&+]\xe9,\x00', 0x0) ftruncate(r7, 0x200739) 14:10:07 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:10:07 executing program 2: userfaultfd(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 14:10:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.448382] ================================================================== [ 362.455902] BUG: KMSAN: uninit-value in bpf_convert_filter+0x2a33/0x5c50 [ 362.462790] CPU: 0 PID: 13389 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 362.469725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.479095] Call Trace: [ 362.481741] dump_stack+0x173/0x1d0 [ 362.485412] kmsan_report+0x12e/0x2a0 [ 362.489262] __msan_warning+0x82/0xf0 [ 362.493100] bpf_convert_filter+0x2a33/0x5c50 [ 362.497737] bpf_prepare_filter+0x15e4/0x1c90 [ 362.502314] __get_filter+0x4f8/0x730 [ 362.506198] sk_attach_filter+0x72/0x2e0 [ 362.510401] sock_setsockopt+0x396f/0x4bb0 [ 362.514686] __sys_setsockopt+0x336/0x540 [ 362.518872] __se_sys_setsockopt+0xdd/0x100 [ 362.523235] __x64_sys_setsockopt+0x62/0x80 [ 362.527586] do_syscall_64+0xbc/0xf0 [ 362.531319] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.536539] RIP: 0033:0x457f29 [ 362.539766] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.558675] RSP: 002b:00007f36a855ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 362.566390] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 [ 362.573674] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000006 [ 362.580946] RBP: 000000000073bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 362.588244] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007f36a855f6d4 [ 362.595556] R13: 00000000004c594f R14: 00000000004d9b88 R15: 00000000ffffffff [ 362.602849] [ 362.604480] Uninit was created at: [ 362.608019] No stack [ 362.610357] ================================================================== [ 362.617726] Disabling lock debugging due to kernel taint [ 362.623181] Kernel panic - not syncing: panic_on_warn set ... [ 362.629087] CPU: 0 PID: 13389 Comm: syz-executor.0 Tainted: G B 5.0.0+ #11 [ 362.637397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.646752] Call Trace: [ 362.649361] dump_stack+0x173/0x1d0 [ 362.653018] panic+0x3d1/0xb01 [ 362.656289] kmsan_report+0x293/0x2a0 [ 362.660119] __msan_warning+0x82/0xf0 [ 362.663939] bpf_convert_filter+0x2a33/0x5c50 [ 362.668596] bpf_prepare_filter+0x15e4/0x1c90 [ 362.673142] __get_filter+0x4f8/0x730 [ 362.676970] sk_attach_filter+0x72/0x2e0 [ 362.681054] sock_setsockopt+0x396f/0x4bb0 [ 362.685342] __sys_setsockopt+0x336/0x540 [ 362.689530] __se_sys_setsockopt+0xdd/0x100 [ 362.693886] __x64_sys_setsockopt+0x62/0x80 [ 362.698244] do_syscall_64+0xbc/0xf0 [ 362.701979] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.707174] RIP: 0033:0x457f29 [ 362.710386] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.729291] RSP: 002b:00007f36a855ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 362.737009] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 [ 362.744299] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000006 [ 362.751580] RBP: 000000000073bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 362.758856] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007f36a855f6d4 [ 362.766130] R13: 00000000004c594f R14: 00000000004d9b88 R15: 00000000ffffffff [ 362.774108] Kernel Offset: disabled [ 362.777733] Rebooting in 86400 seconds..