[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 74.315500][ T30] audit: type=1800 audit(1563928686.373:25): pid=11169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.351928][ T30] audit: type=1800 audit(1563928686.393:26): pid=11169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.372168][ T30] audit: type=1800 audit(1563928686.403:27): pid=11169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2019/07/24 00:38:22 fuzzer started 2019/07/24 00:38:27 dialing manager at 10.128.0.26:38163 2019/07/24 00:38:27 syscalls: 2350 2019/07/24 00:38:27 code coverage: enabled 2019/07/24 00:38:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/24 00:38:27 extra coverage: enabled 2019/07/24 00:38:27 setuid sandbox: enabled 2019/07/24 00:38:27 namespace sandbox: enabled 2019/07/24 00:38:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/24 00:38:27 fault injection: enabled 2019/07/24 00:38:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/24 00:38:27 net packet injection: enabled 2019/07/24 00:38:27 net device setup: enabled 00:40:41 executing program 0: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) syzkaller login: [ 229.883212][T11332] IPVS: ftp: loaded support on port[0] = 21 [ 230.019889][T11332] chnl_net:caif_netlink_parms(): no params data found [ 230.075536][T11332] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.083756][T11332] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.093000][T11332] device bridge_slave_0 entered promiscuous mode [ 230.103730][T11332] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.111045][T11332] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.120024][T11332] device bridge_slave_1 entered promiscuous mode [ 230.152246][T11332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.165165][T11332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.196683][T11332] team0: Port device team_slave_0 added [ 230.206805][T11332] team0: Port device team_slave_1 added [ 230.317017][T11332] device hsr_slave_0 entered promiscuous mode [ 230.452998][T11332] device hsr_slave_1 entered promiscuous mode [ 230.641803][T11332] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.649436][T11332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.657278][T11332] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.664500][T11332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.745192][T11332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.765294][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.776632][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.786707][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.797713][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 230.817820][T11332] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.834955][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.844459][ T3359] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.851714][ T3359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.908057][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.917452][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.924695][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.934979][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.944914][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.954348][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.963292][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.978165][T11332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.009148][T11332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.047775][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:40:44 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="1b000000190001f0008000361731ed640adfa90100b70006000000", 0x1b) 00:40:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) [ 232.062460][T11350] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:40:44 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) io_destroy(r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockname$inet(r4, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 233.935766][T11362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.956785][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.966900][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.975725][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.989346][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.013937][T11362] 8021q: adding VLAN 0 to HW filter on device team0 00:40:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x3, 0x8000b, 0xffff) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xc6, "52716671db03cc2ab4c466f061cd74b37e7b798c529d42c9d9f6d06cb4505173e21e01bbeae36dd1e6c3f1a565b3d5c4e0cd20790c1084e02e05ced7eadd6742de9735d76baa0ca5c823edee8057356e6b7c40a8c55bf814f6cdf6b2ff9727ae52f961c7775ed58105133477627db9d92194e6c151bdf9b3154b796e464738983e9ae39e70203aaa64f89996931945cbf5be66f21edf6c91168a8f5134a8309b566f2b834ee1ae08d809144edd868f144b3fbce6b23dc39cd093d6b820281657d3dfc1cd865e"}, &(0x7f0000000280)=0xce) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r4, 0x6c, 0xce}, 0x8) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000080)=ANY=[@ANYBLOB="07000000a350ca126155133e8b50abc473a73167d8fa56815ed3d3b07f89ac2f2de055974de5fa7d8c6c4e2f6e12c4c4fd32179724d1797a99da089e1298b20abef3b6bb8843853e6fde77010100000000000084a2f21a3d2557abd381a7b8aac92ed50bbf3be33a4b36c6160a66755de5b1ad49a411c782c9eed6626c41292a1b7d17409f35e46b78e6a3b383b5d39a42aed6aff94ae61a45fb1099cf4ba93dd29fae0e891756d0b7eaa84d15db6da203e680c87e1c8a5f6479b3fb7aac5789171fe9a04e4a18f33fc603a5addb8b45283f9c4ae39ae7b3cdf2ca1ba29ac5f3371cf2dca0744d002b8186", @ANYRES16=r3, @ANYBLOB="010400000000d429117b80eb084e"], 0x14}}, 0x0) shutdown(r2, 0x1) [ 234.044614][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.053649][ T3359] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.060911][ T3359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.069966][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.078978][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.086318][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state 00:40:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pwrite64(r0, 0x0, 0x0, 0x0) [ 234.140351][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.163501][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.173434][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.210497][T11362] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.221523][T11362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.243725][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.255617][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x3f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.286638][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.300965][T11362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.499600][T11395] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:40:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_exclusive\x00\xf64[M\b\xc5L\xb0\xe3zLBh\x1a\xe9\f=\x80\b\x8e\xef\x91\xad\xe2\xc3\x12k\xbb\x88\xecau\x90\xc1\xfb+\x1c\xbe\xab\x1d\xdd\xeaw=\xf7\xed\xca9\xd6\xeb\x92\x99w>\xd3$\xcf#`\xc9\x00\x9b\x9a}\xcfX\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x100, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x4) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x508) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x8, 0x2}, &(0x7f0000000100), 0x1400) 00:40:46 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x3) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c5}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) accept$unix(r2, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 00:40:47 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x3) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c5}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) accept$unix(r2, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 00:40:47 executing program 1: prctl$PR_GET_KEEPCAPS(0x7) r0 = timerfd_create(0x0, 0x40000000800) timerfd_settime(r0, 0x3, &(0x7f00000001c0)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) r1 = msgget$private(0x0, 0x40) r2 = geteuid() r3 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x3, r2, r3, r4, r5}, 0x5, 0x5, 0x4, 0x6, 0x2, 0x5, r6, r7}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1) 00:40:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000440)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:40:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80002001) 00:40:47 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000100)="80c2f11a2cf9d1451c5f18465bd1f02227e084f462f205ad7a981d630f3a60395b346712a13b5fc6a806aa9a8bed3590507f49d76faf6c9b82a9c856e7940e01f5b544d9fdc8dd80b88de72239d8255d66e4045254120d006c695e30e795c1071c0cff214251e28239bb551629") r1 = socket$kcm(0x2, 0xfffffffffffffffe, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @multicast1}}) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x2) 00:40:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x6}}, 0x65, 0x8, 0x8, 0x3ff}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x9}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1ff, 0x4, 0x8002, 0x9, 0x3, 0x868a, 0x5, 0x6, r1}, 0x20) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x26c800000000000, 0x40000) read(r0, 0x0, 0xffffff37) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000380)={0x7, 0x0, 0x8, 'queue1\x00', 0x8}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0xfffffffffffffec9, 0xfa00, {&(0x7f0000000340), 0x3, {0xa, 0x4e23, 0x0, @loopback, 0x4}, r3}}, 0x37) 00:40:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 00:40:47 executing program 1: socketpair$unix(0x1, 0xb, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r4 = getpgrp(0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r4, r5, r6}, 0xc) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)) r7 = gettid() clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x1000000000013) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x3, 0x4) 00:40:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) remap_file_pages(&(0x7f00001c6000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 00:40:48 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1000000000006) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) fcntl$notify(r1, 0x402, 0x4) [ 236.375153][T11448] mmap: syz-executor.0 (11448) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:40:48 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = getuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x1000040, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@uid_eq={'uid', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x62, 0x77, 0x0, 0x62, 0x37, 0x37, 0x7a], 0x2d, [0x66, 0x65, 0x7f, 0x31], 0x2d, [0x34, 0x7c, 0x31, 0x38], 0x2d, [0x30, 0x30, 0x35, 0x36], 0x2d, [0x7f, 0x32, 0x35, 0x33, 0x61, 0x64, 0x67, 0x77]}}}]}}) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) iopl(0x7) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000140)=""/44) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file0\x00', r4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 00:40:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x9) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000013c0)={0x0, 0x70, &(0x7f0000001440)=[@in6={0xa, 0x4e23, 0x10000, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x7}, @in6={0xa, 0x4e22, 0xfffffffffffffbff, @remote, 0x1000}, @in6={0xa, 0x4e24, 0x1, @rand_addr="9d939aa1a651695956a44cae2a0ffcef", 0x7fff}]}, &(0x7f00000014c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001500)={r3}, 0x8) read(r1, &(0x7f0000a16000)=""/71, 0x47) sendmsg$unix(r2, &(0x7f0000001400)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="2150904d2344f50f4e1b2d4a98fba0a6c63894f996ac0df5d61e89abea88fdb1b3895ed4685fcc1ddfefefb9869b0a88bcccab279c25f2f7eba826", 0x3b}, {&(0x7f00000001c0)="1d19816d4a42b9a7a662641dbc29db618e08ef63a9579c0476f5676a817fb2a455b2191fcd78cb504c8be32a8a0d00556e43f52aa34f1a0fd5b86adc688d36fd671e15b58ee7c60605a7c6719c3cb28ac01138adcc1690b9babf52afcb118126c507bf85e81fc8307e97cf426310b9706daf8cb1b6027cf01c6eef3c8683ab68277525", 0x83}, {&(0x7f0000000280)="7b282179d9d406abb4c60e77fddea3538c2f8a105a5cca5688f48ca4cf42d4d87f1e1f2e098d016d55ac2532b176f281e72351eb1d4605d91c29ac77bc9b614cb8a8ef9ffd939571bb0dfb2ee286cb3f584f4ba984f47bbeb78053695ba825279301a23900551f568965ef63d872f4c9f31c22ba0b23727be816a8615865345b9eeafc6acf44c13fb091e065d751b106336efa7bc222cf60f27cc77569f56368bc07bae68d7812d36ccbe09bea264207d7e1b75e574898ad251fcd06e2a10eb1831c06f974986790ea481c136e58d50eb299f38f1e3ef1f4b54a964adbaed37e0df3bdf68701ae435b5d6c1ecf414e7396e874e4066fbdccd3934a05c4f1a03f64e5c8f059e8b64cd4873bb339863176ec89f6cb4a8410beb921e6fd77215eace392d3a8cd813393598a39660e770c03438ad020e4ab83c290b6468147af95a2fec7513ecb6ac738c2d35c36bdca8f3e0ac5a0dc41091208683abc31b112d4ad844050425d8e8663bdf7efda0aa7091c8d365fd40c583fcaeb9b7691751541fb1187421de9c7379ad2a073fec196df7543c8cdc19844b66c0438cc01b5689ed54b287d4996ef6c675b92228eaefdeff915cafd91051723fd5b6a7c932549fbaa67a3fe974e46021e4830a88ad38ec8aad77514f1a19a21981307629e81b99b8eb558fb58acdb68cc55445285ae85056f8383e82561088161e7b10f853d9dba19c4e274580f917cbd2141d73f2f6840ba4f3a9d32cdc276ed493ca55068c86df77df230bc3ce7c0c2497a331fab4437ef659d5126579893b5ba1f91f9ebf696d534c222a06247bb3c33fe65d233fdb212921a35407b52ed73a1ea48829b1b710b662c3e7ab047b4c6cf76b2ba0f546561dc0f51ab9e28e40e584a9cbf1cdf7f883aac6568610ec6957711ce28086796291e63726063efa054c47f18309a22e3981e3367ca552db57279ff66af8780a8f62496d1023e11ae24e8affc7e36d32482fbb704fde7256dac634bce55061912eec78a5d09bac0c1eb35f19201ef07ea6695d3dfe33662d9d129f36c39ef32bfcffdb0d4be7a7c3b5b491dbabc7b11edc2773d6a759d74dbee2cc84cfaac80a591fa7b41cba0a73fa2ddef47b9e03d19c4d7553311cb34526135664f14a93ed71f9071814ffb2edb760ce0c50fce7ec245e22294d92806dbee12263d613b3a6a2cbea9a6290f20138ecf7e032ac4d43d16f75b0b8f29329ec2fbdd9d8208cc925d945df889fec0066ee8b5732adc6e0148f3b0b71e2dd2bc3e9891b0aa3629e3c3130bcc4913e4d0574cbd9315d79d0a95f06fa13eca2b28632821b5d6fa2960ee5dbf10a9d367361ead353118c25b2e2c3775d82f91c4746b1cd789072540f0b2b85a8b105627f05947d9dc436a481424750aa747d1f25b948ba9f05397cf7d2e2f62957828eccede09f6f522a18e070af87bf96aaee7e397ed6bab69ba6a0b038d74cf708cc0713759a95c7143a72b0d35f9138f12a2c587d385791a48a9e8f03aec46d5abeccd65689705d0cd44cd8c788cc92e2a64fb31bb5f657394d4ee45c9cb48f5e2a967c39f22ac7bfef5542e0f3201b6bb8cdd35cfa7bd3392058e8c51948ed952a01fe8fea12d064b75c40f4fc51a3470bf8350e81cd51f6f135d66e645d70fb6c087765d2a8b9ca1cdfe178536ab2f91cf210356b190c6128ab09db026af1c90b89fc94d71a350f26b34c71a9c39c0f0882e05945ff0416d28bd0b3b8820775876d3cdb6b896a6e6a4c82a5e1dc2ed1e1dbd676a1501e4ab01713388e86a0b3671471f13a4d98a767a679c62972deaa5de5f48dd70a57ca349842ca1c97e387b5c0ccc46eae9e23cdeec06bb9172b695fa6dd48227fe628b5696f2979303cd4fd48efb7965866922320f7dc41acf7d3885bef659d5d1f4038d13ca3c4c4b44aa66bf444e751be184829666833440e56abe97938cec1c59fba4874eaa50fea25dfa2fba2417609e70acc966e284a5590da401544f4eb5d74422955581d01515634c359030ae2ca39e325940897a1fff1592ae9a9d9a8cc6d60cf9bcc02b5fbb4fa55ef18159dc549a4fa1a7f8bbb5d94f2f7b9aa6eaf4ab1d84c9c92413263781f7f616bb088accaf6e71b0bbf2a64d4a14b46c5e6663cdcfc968db362b66d6d2ef740924fd2ad982b59661a2292635365ed46f41c97ad3b3d668c55b72400152dbfc0c7d0e8868d8d176bba17af90ffdf0c828a3d0f10e222c91a56046a2c9dd8653b5ae5e6a69aaa07b0cfd3edad4c0ab691aa469b91e389f603fe05992f86a0763c8ec4ff773820b980c4536b7f92b8efdadb0f9dfd54b908624db52a4cda6dbf5f03de85e600026b1bc48bde01045238202409e31a947599c0352295a5146db0a6aec541e831c11af0ee14afe3f7a5e7df1ef9521c0778c78230bd17001a87c564ebc49158bbc2a3b09efc2e11a472dda2e983f8d6e5929dcf23c869408796e17793bd4f13f21e194198e3e4797f60447df339028f9e00dd457f593015c0dd28b1297e903059acee1ed11e25bf8a5f3f2cabab5c43d63325246885246b6eed62822e1e41a6d3fe89e83629432308980e0916c6e50f69095dcb143c2f15285d0bd7ee13a77d7b3ea57f0c22334c0e69aeebecbb043156a1cd303f4674a114607cb7dbe7df42f99a03cc2d60d4437d6c94f413992cb9abd073739d6c36f3356385a44979adc1cb4389641b64d083ac813b078183c4be9b6971948504b8b2fe4d31efb68c70753db57d7601d22a692d705d1643fbe4821112fdceb5a2d8ea9a639a2cb670b76a6430ef3fb574cb6dabf4010e23ad9a2112f4379e55aed643f1476e8ff45f9ddfe1a2290be77e2e0a2ac7ac366c8f1ac3561b73615eaa354aae32c94778d5f33c62b394d5dd2149216efbc6c28ad23b0da11938ba218719daa9d03e4742497095f8d04d94a023e2b96e56970cf0dd59037f109b1c29688cbb32780979c9af73aff64014698a4ea0f3b673a3d1ce5440747a11bc68e1c29fa06af5aa413bcf689c5cb017e762d1b9d816f1a770c463950a70601669735160f9613d2d6cc50c2faa46c33c3d9b3cfd36c241f60fe1589a8fe4846ddf7875817e6c11cc85fd782a5f68931a417872a1f4cdb4eedc26521e63ff33c96b7baaf1a10993acebeb33731cb2ca93b22221127ba37a3e753c546e1c236c932ce4efc1a5cb6b5314dcb9839a338e000c2a33afea9639779289d76a22557b726e2e7d133277db7e4b0bae775c84711c51860e9e3ce09601d840daf1fab53a35d592f42163b93460a2971c3af6c044c9d7a64fa8ce5d877327cb4b105628869f715d19746a404fde3aca4fe14b21986223f01de1fc2b86f60ca2cc2f01a0c38593c2ba6471d0ef34dd406e949a1158209d87077219ffaa2255fc88133edf71d4806c874d28b57983d58f160a6908fa485c82c68479817f364423ba0b88b3a49e5079ba522593ce29e42388d615ce9a036a01bbc19fd81afdb940f1a9810125d34987ed13c6554a6cbab3f59507fe02fff6cc5fee7f0d9e87b07517fd2efd364e311e591457df291e87feda16296facd0ae81b5736e270672d49891682f03a5229510d2f6ae37c8192e1f0a4ca7d7c2e1844058d640a2d4f1b246e030886f823fc2045ee928908ac2c848f845563b9469fb4a5e51dd67ba428450214d4dfb07e32f868c93aa15cc077777592af208518276ef8b139f21fc864ab9d50347669509c0ce3558902ee4ce6ee295f891c545a962b51bebd36da7a1bfaf8b6c35b35a12421490d22bfa3de1749f6d1e0c0f2d1684a44f40ab7f4c7684a2e8198989941671c50f81b6f19ae8ffe3a759f1c8d81e28af1abe18a947afe838640d40278af2e52ca15c2c95825c2978a98e0631190d361b41c52ab80cbb211e59001578146c73483d495fac3afb5ccca4c243f23963d97e1b9fd699c538ffd0896a0abdcd8c49241323df7fe39c605cc2f0c0c21df69b17b2c7b46316944f803d6e4beb913e6d2f4209dfe45fb0ece5ba0cf352f34461f316ca9c92deffff2ca71468c2cec14edb0bf42d48cadf1f4de3cb70cc0b140d53366729d38d5e914ee17b706d8acfb0f402bd8b7aa04781f9213187c872e68fcf6c72492630bd0f39d490adcc0b1b3c56e67f9507ce4a48dbda823c8a7d31b891cd5f3fa36d55bcbfbfc346929e9e739e18a990eb5d7730c484233b21fbb8168fa6fbad4de7978bcc12a90ac55e6bd0e3038c9ef7de14e056cd0e1ea8481889ecaecb5bd6c7d848a18bd86d88159979cd586a7a944bd24a3728c2091fb060ef39cca6dacee27f2f06c82d75f88089ed93d04123a4b3a95c88a69f3894b1378df4e5a30bfa6d9cdd51f643f1f695677e882b792cfecfc1584525456c4eeb980abd1db1177e6c103604e2e8fa29a13462bb177ea9b5b166eec932c07415937d43044e7a2b33bbaf67b0a602cf25fe9024e049d49ef1fcbb7d9b8b8953435f0f0019ca4360507c528e6239b9910a0844eaeeb88512c3f8f8f6078f3acc4225f6659ab8c3e75f4a529a7a19287d347d9cb835257774fbaad4dd15daa1cb9825158dfea1b7db8d61983115d7db99c02bbc864be8472a820c467a11c4a47e406ec120fcced6fa36a98db47bb302c178ba9a3d2acecab599b83c77a5cf87e78a9e9a4dc90e03e9c71ac0753250a24b9d263235eecb839865b7e262c660c9f65e06a938f841e8ea6b449be1c085f6b6b387a6642f5112388e46971576effc851af3cb82b04d563129b9f0dfa1453abd70ab5ed038067d6d4279c8dcdac726db239d7aa27e5afe086eeeb14778333d7e4191dc9166382dea1ec02bfc2aa166c4ed1c89a7e7b80e47a5864c3bab09d764f471bc3e4213aa27b0115948486f2d1c844e6a4801b94527f1c3f815ad1be7fd9b0374d1719ee61ca23e69907e3599f478588affeeac4f5af25a3c23be915b1f5657d60980bc3d327bc4f39152475f941cb6bb7be2ce317d5b4f1b804ea27260796bab18176c63eec870e2599efdff8d3eaa632c0a7a0e6e22ff74fc2769061a861912285672aeff373e5b9509659bd447554cc1dcea68c18ffd33ae757f6b8f44b9e79c3c84d0e0b87034e2bede949f0edc119302eaace8f0569f38a15f4d849ab47d98eb1ab7fa8d0c043808735e5a7de18a98aceed14c4fc1a8df95084d1f6bbd7b0e72cf7e92bc183b39fe076bc23f792fd18709341857ab9d8de27ea35d5a549b01d360d4fd0776ee8150e06616508c8c795c032b2893d0476e2b216946bdb8b1255f7052fae958b2c1586d800d810856891febba19c841961a468104bfe3087d6b49c33b3147adc7d7bf47e49e7e5567ffd3d41c9daede5355cb1be8699c51919a2477d0f5664445130f897eb4967fd135d0db53c3292b1b6c72c76b33fadb52a84181ef0a1907cc8ac6d934ae3fab9700da1e4e3c50df6f716cd4ff5bfff3db88aa2404faddd677556319edbbfe05ead46b138f079a4634a0a5b1900d49a9193c61cda036a13cde44f82936c813350236a6eef47f055d813688babeeb80a0177954208746f422246f406efe9b1614f663506ba9e9e7580a0bbfe4ce2f59e5dd5f22a941c26eeec1146deef3ce5125d75b4f29920ea6f8569fd69bade6c1bf6cc48fc9607d926cad2225420c9ce4386b3f704d78c1d99a902af495ebd19f6da9bcb13dd5c8e9f43dc0cbbd45f1dc6cb05513480ae0c793e972d186acd9103a93aa038dfbdcaf08269bc4e8286cb7f699935369afc2c95e69e23ef77709b80b4142d4c6f7f5f192cb99920cbbe38c75db414", 0x1000}, {&(0x7f0000001280)="154552b7b1c21e89b0615a527cd0740ca014460c1c8cc790c02ab7fce56db915039f956c5f7d57a6727992df240cef247888cafd3aea54edeb7bcd513b6603bc3261628f5be0e43cce1355d58a945de3bbd60e28a9c148f0640cd61f453ccf2074427d099eebbee4354fda122f8314c626a1c4ab8da5483dcfb6b78d049df823228fe276263ab639e82deceb27607242f0abb205f0324f61bc84c5809a36105a03f3b4c422a7261685a5f46ddfeeee034ea14c48e2250682b4acf4f20c5f5563d748772203f7f0aa046776e83b5e", 0xce}], 0x4, &(0x7f00000013c0), 0x0, 0x4000000}, 0xe95ad4d02538264f) 00:40:49 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x7, 0x5, 0x1, 0x6, 0x3, 0x6, 0x0, 0x1, 0x1, 0x6, 0x10001, 0x2}, {0x449a0458, 0xb73, 0x4, 0x0, 0x7ff, 0x8, 0x3f, 0x0, 0x0, 0x9, 0x1000, 0x3, 0x7}, {0x7, 0x0, 0x7, 0xff, 0x7f, 0x401, 0x1, 0x1, 0xc319, 0xfb0, 0x4, 0x7}], 0x10001}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)=0x3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r1, 0x8000, 0xffff}, 0x8) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000240)=0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x324, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdfe5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf166}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2024205b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee60}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2fa4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34f0ebf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000006c0)={0x2, 0x9}) r3 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) kcmp(r3, r4, 0x2, r0, r0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x80800) recvfrom$packet(r0, &(0x7f0000000780)=""/202, 0xca, 0x3, &(0x7f0000000ec0)={0x11, 0x0, r7, 0x1, 0x3}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001140)={r0, 0xc0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000fc0)={0x0, 0xe, 0x20, 0x3}, &(0x7f0000001000)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r4, r0, 0x0, 0xf, &(0x7f0000000f00)='broadcast-link\x00', r8}, 0x30) syz_genetlink_get_family_id$team(&(0x7f00000011c0)='team\x00') ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f0000001200)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000001240)={0x412, 0x50565559, 0x2961, 0x6, 0x3, @discrete={0x80000000, 0x448a}}) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000001380)={0x1, 0x27, 0x1000, 0xb1, &(0x7f0000001280)="743549c61f9cf0bb44c388a0899e07d25e2da8d1cb9c5dda7e361f5d8b7e4e2855d53c40c5e9724b41339fc29765bb8d829462e21031691b023f74dd9f6cf98d681bfee31688de32696dfd8c1245fad29e0ba6cfc80920da2c44cb0e5e4d5c3929a7b975d301954af61b2b2bd0b67f8637f7c48201d2aa4e275bcb0a63ba4814b26f03834c33a4aaaff025448b4b17d321d72f94e14494f6f8dbbb7199b6e953cb71802e9b67d25617a45098096cda0565", 0x2a, 0x0, &(0x7f0000001340)="93088e84adff9830995f707d7940b3f391f6c5e0b8f7d4c331679c8fe2e382f71c9ddb114bb3d1780c76"}) ptrace$getsig(0x4202, r4, 0x40, &(0x7f0000001400)) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000001480)={{0x80, 0x5, 0x8, 0x7fffffff, 0xa2b, 0x9}, 0x5b0, 0x2, 0x79}) sendto$inet6(r0, &(0x7f00000014c0)="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", 0x1000, 0x5, &(0x7f00000024c0)={0xa, 0x4e23, 0x1, @empty, 0xdcb}, 0x1c) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000002500)=0x1) connect$tipc(r0, &(0x7f0000002540)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10) setfsuid(r5) 00:40:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x400000000004, 0x9}, 0x3c) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xe1, 0x280) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x711000, 0x0}, 0x2c) bind$can_raw(r0, &(0x7f0000000100), 0x10) 00:40:49 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044944, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9e30, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x7) 00:40:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd601bfc97004d8800fe800000000000000000000000000000ff0000000100003720004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed000"/131], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x1, 0x4, {0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x3a) 00:40:49 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0xa4) sendmsg(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x117, 0x0, 0xfffffffffffffd3c}, 0xc100) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x0, 0x2040a}}, 0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="050000c0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x18) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@initdev, @initdev, 0x0}, &(0x7f00000000c0)=0xc) bind$xdp(r1, &(0x7f0000000140)={0x2c, 0x1, r4, 0x14}, 0x10) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="45000000ce0ee56a5447a6492e7d788cae85cee8c330f1fcf2c9090692ca1274609f8216aa8559692603425cd1c4ff2aa5ddc9b42dc2d4bef25d21c79d0c1ad05990a7a3ac4b2a09b278328a6f43985ef7e32887a0b422e030c9f83e5fc3bfea"], &(0x7f00000002c0)=0x4d) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) sched_getparam(r6, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000400)={r5, 0x4}, &(0x7f00000003c0)=0xfe99) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x1f, &(0x7f0000000100)=0x200, 0x4) 00:40:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001880), 0x252}, 0x2}], 0x1, 0x0) [ 237.884680][T11480] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 00:40:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) sendmsg$can_raw(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x0, 0x6, 0x3, 0x3}, 0x6, 0x1, 0x0, 0x0, "e0a804493f04afa3"}, 0x10}, 0x1, 0x0, 0x0, 0x40080}, 0x80) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001440)={r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) prctl$PR_GET_FPEMU(0x9, &(0x7f00000013c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000001480)={0x7b, 0x0, [0x200, 0x3cbd, 0x0, 0x9]}) ioctl(r0, 0x3, &(0x7f00000003c0)="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") setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bridge_slave_1\x00'}, 0x18) write$P9_RLOCK(r1, &(0x7f0000001400)={0x8, 0x35, 0x2}, 0x8) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000380)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x7, 0x1, 0x6}) 00:40:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x9b760e9b6f6df92f}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r4, 0x6, &(0x7f0000000200)=[0x5, 0xd62e, 0x9, 0xfe3e, 0x7fff, 0x1], &(0x7f0000000240)=[0x7, 0x100, 0x4, 0xfffffffffffffffe, 0x8], 0x14, 0x5, 0xdf0, &(0x7f0000000280)=[0x8080000, 0x9, 0x2, 0x1, 0x800], &(0x7f00000002c0)=[0x0, 0x80000000, 0x7, 0x100000000, 0xffffffff00000000, 0x200, 0x80000001, 0x2]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r5, 0x20, 0x10}, 0xc) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x30}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x31c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 238.135436][T11487] Unknown ioctl 1080602275 [ 238.140279][T11491] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 238.162598][T11487] IPVS: stopping master sync thread 11491 ... [ 238.170837][T11492] IPVS: ftp: loaded support on port[0] = 21 [ 238.179621][T11487] Unknown ioctl -1069521760 [ 238.235021][T11493] Unknown ioctl 1080602275 00:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x41, 0x0) bind(r2, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x3, @local, 'bcsf0\x00'}}, 0x80) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000004c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(r1, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000000)={"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"}) [ 238.380079][T11492] chnl_net:caif_netlink_parms(): no params data found [ 238.483079][T11492] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.490300][T11492] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.499224][T11492] device bridge_slave_0 entered promiscuous mode 00:40:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x200, 0x20, 0x80, 0x8, 0x42}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x4, 0x5, 0x8, 0x7, 0x5, 0xe1b, 0xfffffffffffffffc, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote}}, 0x3, 0x10000, 0x10000, 0x0, 0x5}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x3, @rand_addr="7f8a83ca605371a52727a03dda2b476d", 0x7}}, [0x1, 0x3, 0x2, 0x9, 0x7, 0x40, 0xfffffffffffffff9, 0x7ff, 0x9, 0x401, 0x2, 0x3, 0x1000, 0x9]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000580)={r2, 0xe3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x2}, &(0x7f0000000400)=0x8) ioctl$KDSETMODE(r1, 0x4b3a, 0x9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x400}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000380)={r4, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x46, "50aaa794463fd42af168860b5162df070e66f512bbfa7d2957342e550f45f0101f1f9edeb8b5b914c17c1f4ce046bbf92f1fd876c858a172323d31e546a15196f8e03367fd87"}, &(0x7f0000000080)=0x4e) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x30, 0x1d, 0xb, 0x1f, 0x6, 0x800, 0x5, 0x57, 0xffffffffffffffff}}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x203}, 0x8) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x3, @output}) [ 238.525692][T11492] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.533001][T11492] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.541693][T11492] device bridge_slave_1 entered promiscuous mode 00:40:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0x800, 0x2, 0x2, 0xd32, 0xffffffff, 0x0, 0x9}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4035, 0x354a356c3ac7fb07) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x2, 0x100000000}, {0x2, 0x100000000}, 0x6, 0x3, 0xffffffffffffff00}) [ 238.661669][T11492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.718301][T11492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.763018][T11492] team0: Port device team_slave_0 added [ 238.773248][T11492] team0: Port device team_slave_1 added 00:40:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) [ 239.097471][T11492] device hsr_slave_0 entered promiscuous mode [ 239.142663][T11492] device hsr_slave_1 entered promiscuous mode [ 239.220608][T11492] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.227896][T11492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.235667][T11492] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.242925][T11492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.349320][T11492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.366266][ T716] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.495556][ T716] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.750320][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.862605][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.871007][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.887042][T11492] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.899510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.909038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.918487][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.925846][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.973898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.983712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.992739][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.999941][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.008472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.018461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.028440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.038260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.048202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.058014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.067593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.076908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.086126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.095267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.107401][T11492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.116236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.164515][T11492] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:52 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xffffff88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYPTR], 0x4) tee(r0, r2, 0xfffffffffffffffd, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x97, &(0x7f0000000140)=0x4) sigaltstack(&(0x7f0000ff4000/0xa000)=nil, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x100000000, 0x0, 0x1, 0x2, 0x20}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e24, @remote}}}, 0x84) 00:40:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x9b760e9b6f6df92f}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r4, 0x6, &(0x7f0000000200)=[0x5, 0xd62e, 0x9, 0xfe3e, 0x7fff, 0x1], &(0x7f0000000240)=[0x7, 0x100, 0x4, 0xfffffffffffffffe, 0x8], 0x14, 0x5, 0xdf0, &(0x7f0000000280)=[0x8080000, 0x9, 0x2, 0x1, 0x800], &(0x7f00000002c0)=[0x0, 0x80000000, 0x7, 0x100000000, 0xffffffff00000000, 0x200, 0x80000001, 0x2]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r5, 0x20, 0x10}, 0xc) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x30}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x31c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:40:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x1113}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x81, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1b}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x143001, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 00:40:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000240)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="3b08006d000000000000000001bb1e6784d28c993d62a12f19b8986066ff3d28240200000000003505e5f50000000001"], 0x48) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000200)={0xa, 0x4e23, 0x5, @rand_addr="4f8b533ee9654a1d708b6d7f7fcb1c77", 0x3}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x7}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) 00:40:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000240)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="3b08006d000000000000000001bb1e6784d28c993d62a12f19b8986066ff3d28240200000000003505e5f50000000001"], 0x48) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000200)={0xa, 0x4e23, 0x5, @rand_addr="4f8b533ee9654a1d708b6d7f7fcb1c77", 0x3}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x7}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) 00:40:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x5, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x400c55cb, 0x400000) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="cd96c005e1ef563c44eca62b84cc190cb1548076c6c37978ddc5fcd461bb4fbdd66e3e0aa8e0c1d8b034dbe330fcc58d643a198e1d525502d9935a5d429f82dfe2a86bf999ae318d73038c9e4a87c1465f256ec06956aac618e2abf529e7aa9c2e1c1f37d8564113b4c6a124c82ca62e13f541ddeebfd57d5391aac4545c2274824be65bc23cfa16daca8614dde2a55846e97521226063c1978adf4bc5ca3eb19293c9752abd", 0xa6, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r1, 0x9d, 0xeb}, &(0x7f0000000400)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7374726565626f67353132000000000000000000000000000000000000000000000000000000000000000000000000000000000040ff000000000000000000290a15c3d1b936012bc4b140d211ae62a319410d1a9b3b1ccd4dd09ec297c240433cf2785942511ecd4fd99aaef43e2e001b439a9d0daf39a90e00c6fc0ef81cb50bef1c74bb6dc12ed9a68159e2638bfc649c9e41da9126b0d82ebdbbd53f6f9f2de64bd4a4607247dcb25e98c5db08cf8e06904bb1ee4161535bb0ca1909f5a6f8fdb8acba070a577beec3b2770386c7882794adcb9d00b2a038e65ed9a9a656214298dab914d88576d8a0cca606826008952c"], &(0x7f0000000240)="1f72a3856798f397461b71f61d1e76be1a10760d3b21b55bb5d31f22e75b9994832f229916d528e5dbdc5738f5f7c36af2bbc0e67e8bd7b1b097e26a3e7e263a1b8449f1f5547816d26264ddac65740a686e5985b82fbd8b1ce91193ed6b0cff34df881cafcd8bb73e7e48023b0534208f9cacfc2551bd8cd24dfe183085e7729eead6222e44449531a58aeaf69068381f555cfe39a0be4664e8ed25ed", &(0x7f0000000300)=""/235) 00:40:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x20000, 0x0) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101400, 0x1) r2 = dup(0xffffffffffffffff) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x5c, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080), 0xfb42833}], 0x1) accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x20, 0x3ff, 0xd95, 0x3, 0x12}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0xffffffffffff3e91, 0x8200, 0x0, 0x2, r4}, &(0x7f00000001c0)=0x10) 00:40:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x100000000) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r5 = getgid() ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000003c0)) write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0x0, 0x2, {0x3, 0x60a4, 0x0, {0x4, 0x54, 0xffffffffffffff7f, 0x7ff, 0x386, 0x7fffffff, 0x4, 0x3, 0x0, 0x0, 0x9, r4, r5, 0x4, 0x8}}}, 0x78) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000310029080000020000000000020000001800000014000000ffffffff0000000000000000000032f9cbbd7ca9fe3e7857cce31e452d7ff94030c6d725407b3e00000000010000004ba6411ae605732a079f2ca352c29a3f1719cc66c2d99ea3f0f3f29711ca36b1157c72439174f34d7039520100c8ab34ab981043a834126444c7aa6c47b18abdb775409c7207adfe446758c842167e8c50fdb879a7723f489ffdfe869a62dd12529f920199e81910192a3fe0a9329a6f9c97abd02f762b391ce9fe96f16616d9fa1758beb9c0d5b0a362a272c20000"], 0x2c}}, 0x0) 00:40:53 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x4, 0x1, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) r1 = shmget$private(0x0, 0x1000, 0x54000102, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/118) 00:40:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:40:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000080)={0x100, 0x70, 0x7, 0x8}) r1 = socket$inet6(0xa, 0x3, 0x20000000021) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x40400) close(r2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x1000000000000000, 0x0, 0x0) 00:40:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40001, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd8, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xac}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x3100}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x68778b70, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {0x14, 0x2, @in={0x2, 0x1be354f1, @multicast2}}}}]}]}, 0xd8}}, 0x20000080) 00:40:53 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f0000000180)=""/177, 0xb1}, &(0x7f0000000000), 0x8}, 0x20) ioctl(r0, 0x40044100, &(0x7f0000001f64)) 00:40:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x400, 0x36da2520, 0x200, 0x7ff, 0xa8d, 0x800, 0x869d, 0x9, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0xfffffffffffffffa, 0x4a3f, 0x1, 0x0, 0x20}, 0x14) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1e00}) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfb4, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) keyctl$assume_authority(0x10, r1) linkat(r4, &(0x7f0000000140)='./file0/file0\x00', r4, &(0x7f0000000180)='./file0\x00', 0x1400) 00:40:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) 00:40:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x2160, 0x10000, 0x9, 0x9, 0x10, 0x7fffffff, 0x7, 0x401, 0xd83, 0x2, 0x7ff, 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) write(r1, &(0x7f0000000100)="220000002000070700be000009000701020000000100000000200000050013800100", 0x22) 00:40:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x40) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0x2, 0x8}) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000340)={0x28000000, 0x3, 0x41}) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000580)={{0x6, 0x3, 0x2, 0x7, '\x00', 0x6}, 0x3, 0x20, 0x2, r3, 0x9, 0xe9, 'syz0\x00', &(0x7f00000001c0)=['/dev/vcs#\x00', '/dev/vcs#\x00', '/dev/vcs#\x00', 'md5sum\x00', '/dev/vcs#\x00', '/dev/vcs#\x00', '\x00', '/dev/vcs#\x00', '^+%-%\x00'], 0x4a, [], [0xffff, 0x2, 0x8, 0x7fff]}) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e2", 0x54}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x117}], 0x1, 0x0, 0xeb}, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000300)={r4}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000006c0)) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x286}], 0x1}, 0x0) [ 241.788989][T11587] xt_nfacct: accounting object `syz1' does not exists 00:40:53 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) 00:40:53 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0xe0100, 0x20) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060004,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000008000000000643d", @ANYRESDEC=0x0, @ANYBLOB]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x2, 0x9, 0x4, 0x4, 0x9]}, &(0x7f0000000200)=0xe) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000240)={0xc2fb, 0x2}) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:40:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7c, 0x20800) close(r3) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000100)=""/59) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4000000000000004, 0x0) unshare(0x40100) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20403f, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0413c6f291386bf63077bf21"], 0xc, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000280)={{0xffffffffffbfffff, 0x3}, {0x0, 0x8000000000000}, 0x3}) 00:40:54 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0xd, 0x0, 0xa}, {0x1}]}) personality(0x600000f) 00:40:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NBD_DO_IT(r0, 0xab03) 00:40:54 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xfffffffffffffffe, @empty, 0x10000}, @in6={0xa, 0x4e23, 0x10001, @ipv4={[], [], @remote}, 0x7}}}, 0x118) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x5, 0x30800) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)=0x3) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x8000, @mcast1, 0x7ff}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x307}, "3178351cf70ebe63", "bc3c4b89096ffc569a161e2ee3ea999b", "c047274e", "6309ad25c0f44f93"}, 0x28) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x101}, 0x1c) 00:40:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) getitimer(0x2, &(0x7f0000000040)) 00:40:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000000070523e6134ed6fdff0800298031080c00010005005ef0b70a00010c0005006c88cbe9d3b67cff"], 0x2c}, 0x1, 0x40030000000004}, 0x0) 00:40:54 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x100) ioctl$UI_DEV_DESTROY(r0, 0x5502) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0x25d8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000000)) 00:40:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r1, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x915, 0x101000) [ 242.583082][T11636] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 242.610434][T11638] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 00:40:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x3e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$unix(r0, 0x0, 0xd962d65c303086fe, 0x0, 0x0, 0xffffffffffffff2f) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) dup2(r2, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xd2501, 0x0) dup2(r0, r1) 00:40:54 executing program 1: socket(0x1e, 0x1, 0x0) unshare(0x20400) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_crypto(0x10, 0x3, 0x15) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 00:40:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x8}, 0x8) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000140)={0x7fffffff, 0x101, 0x3ff}) 00:40:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x2, 0x0, 0x2040a}}, 0x20) 00:40:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0xb) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0xfffffffffffffffc]}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000000c0)={@my=0x1}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) recvfrom$inet6(r2, &(0x7f0000000100)=""/53, 0x35, 0x10001, &(0x7f0000000140)={0xa, 0x4e23, 0x10000, @local, 0x1}, 0x1c) ioctl$KDSETMODE(r2, 0x4b3a, 0x47afb66f) 00:40:55 executing program 0: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xd04, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x2c, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x19b}}, 0x0) 00:40:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, r3}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 00:40:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x69f6, 0x2e, 0x7, 'queue1\x00', 0x7ff}) unshare(0x20400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:40:55 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) 00:40:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind(r0, &(0x7f0000000140)=@isdn={0x22, 0x5, 0xfffffffffffffffe, 0xae1, 0x9}, 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000006800)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)='P', 0x1}], 0x1}], 0x1, 0x8800) accept4$alg(r2, 0x0, 0x0, 0x80800) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r1, 0x0, 0xd, 0x0, 0x0) 00:40:55 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x10000000000b, 0x6, 0x5}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000040), 0x0}, 0x18) 00:40:55 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x800) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)) 00:40:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8402, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000100)="4dc71047fe9dadd45481387b0840a0edf2c16636a549421fad771298fcc7ead8d05e9d67185cafcbbe1591aac3fbd5206bb6850bc1a382af53f8517dd03995831cbb7ca8b98b1318a70d880997e78c3877a54548d7a4a2c5555825b24d49c572bba6cc4364ec99434fb7a6b4073f7942aa90f911267ec3f30b1a5bfd968925a0029ae47ac39132d7eb223b78125c599b348e4c537f057330a08d3dcadbb9c38d8814129ab53af86bae158dc7afd13aa8ff381bfe66003c3bd48505666df31ecc102d3411d1f2c651df4f95ea9afd5380a755d13cc5eb24c3e343e949ab9db32da6521a") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090417feb19a15c24bf40000ff3f0900000000000000000010141900040044000000000008000000e91ed838d2fd0000000100", 0x39}], 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3f) 00:40:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x2000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000640)=0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0000100001"]) r4 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x42, 0x2) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000580)) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000540)={0x10001, 0x2, 0xbc4a, 0x2, 0xc3}) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x0) ioctl$TIOCCBRK(r5, 0x5428) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x40, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x4, 0x4, 0x400}, &(0x7f0000000200)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xe2d}}, 0x10) ioctl$BLKROSET(r4, 0x125d, &(0x7f00000005c0)=0x7) ioctl$TCSETXW(r5, 0x5435, &(0x7f0000000400)={0x400, 0x7, [0xfffffffffffffffb, 0x4, 0x401, 0xb57, 0x8], 0xc17}) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f00000004c0)={0x8, 0x0, 0xc9c}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f00000000c0)=""/110, 0x6e, r6}}, 0x10) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000480)={0x0, 0x7ff}, 0x2) [ 243.563629][T11701] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:40:55 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x10000000, r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) [ 243.608679][T11701] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:40:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f000018efdc)="240000001a001f0214f9f407000904008100071010000700feffffff0800000000000000", 0x24) 00:40:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x201, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000000c0)='\x00', 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000013c0)="f9", 0x1}], 0x1, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}, 0x0) 00:40:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xffefffffff7f0000}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}) 00:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010400000004000000000c000000200005000800010069620000140002000800010000000008db7a576d9bc1d308"], 0x34}}, 0x0) 00:40:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000a40), 0x12, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 00:40:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [{0xaff}, {0x400007f7, 0x0, 0xab5}]}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f6, 0x100) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000100)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x40, 0x5, 0x80000001, 0x715, 0x6, 0xe8a, 0x4, {0x0, @in6={{0xa, 0x4e22, 0x6, @local, 0x1}}, 0x200, 0x8, 0x101, 0x4, 0x3cd3}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r3, 0x3ff}, &(0x7f0000000400)=0x8) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x15, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000120005af000000010000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000004001900"], 0x24}}, 0x0) [ 243.896959][T11722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.967002][T11725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:40:56 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x480000000000000, 0x4ff) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x2, @sdr}}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x96, {{0x2, 0x4e24, @multicast2}}}, 0x88) 00:40:56 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x250}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x900, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4004004) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, 0x1f5, 0x3, 0x4, &(0x7f0000ffd000/0x1000)=nil}) write$P9_RRENAMEAT(r2, &(0x7f0000000300)={0x7, 0x4b, 0x1}, 0x7) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000340)) r4 = syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/ipc\x00') r5 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_PPC_GET_PVINFO(r5, 0x4080aea1, &(0x7f0000000400)=""/169) epoll_create1(0x80000) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000004c0)) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000580)={@empty, @remote, r6}, 0xc) socket$inet6_dccp(0xa, 0x6, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r2, 0x0) sendto$packet(r5, &(0x7f00000005c0)="73a0cdfb0e88e8fc7d556e1a4276e96855329d5899ffdda9fa1e29053ae936", 0x1f, 0x4000000, 0x0, 0x0) r7 = msgget(0x3, 0x20) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000600)=""/172) ioctl$TIOCCBRK(r2, 0x5428) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000006c0)={0x0, 0x1000, "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"}, &(0x7f0000001700)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000001740)={r8, 0xd6c}, 0x8) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20000221}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, r3, 0x301, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000001880)=0xfffffffffffffcd5) statx(r2, &(0x7f00000018c0)='./file0\x00', 0x4000, 0x18, &(0x7f0000001900)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001a40)={0x9, &(0x7f0000001a00)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000001a80)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001ac0)={r9, 0x80000, r2}) 00:40:56 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) getpeername(r0, &(0x7f0000000240)=@ipx, &(0x7f0000000200)=0x80) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/168, 0xa8}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x20, "e2860a49a9be82352fd7991263187364ef0bc84e311c3f25619a0f17cd61e27d"}, &(0x7f0000000100)=0x28) dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x0, 0x9}, &(0x7f00000002c0)=0xc) 00:40:56 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x1fd) [ 244.211076][T11741] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 00:40:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x32d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000080), 0x4) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeef}, 0x0) 00:40:56 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x11, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0xa, 0x2, 0x1, 0x0, 0x0, [{r0, 0x0, 0x100}]}) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 00:40:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00\'\x1ad\xd2D\xd5#\xe5\xffL\xa5k\xefX\x91\xd00\xab\x96\xb5\xb2\xed\x9a\xb1\xefe\xa2-\x8c]e\xb2\xbaO\x8a\xdc\xa98\xe3\x9b\xdeF\x92\xaf\xb1`\xe6\xc1\xf5\x84\"\xac\xab?\xf1\x11=\xd0\xcf^\xa8VO\xecg\xfc\x9f~\x1e`\x9bD\\\xd6\xa2\xee+JBE\xe2\x81\xdc', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='no\x00\x00\x00\x00\x00\t\xa3\xe6\xbf\xc8\x91u', 0x0, 0x0) 00:40:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @rand_addr=0x2180000000}, @in6={0xa, 0x4e22, 0x100000001, @rand_addr="f9b9f22d9f78e5dab8b903d9b205a711", 0x4}, @in6={0xa, 0x4e20, 0xf9, @local, 0x8}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x10, @remote, 0x7fffffff}, @in6={0xa, 0x4e24, 0x76, @loopback, 0x7}], 0x90) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000000)={0x1c0120}) 00:40:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x800, 0x40) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x3, 0x12e, [0x0, 0x200000c0, 0x20000304, 0x20000452], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip6tnl0\x00', 'nr0\x00', 'irlan0\x00', 'syz_tun\x00', @local, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1a6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = semget(0x3, 0x0, 0x1) semctl$GETZCNT(r2, 0x4, 0xf, &(0x7f00000000c0)=""/116) syz_emit_ethernet(0x381, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000700000000000019078ac2314bbac1414110402907800000000450000000000000000010000ac2314aaac141400084000000000000000000000e010cdd729000000e000000100000000000000007f00000100000000ffffffff00000000c9000a0100000000ac14140000000000"], 0x0) 00:40:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x181001) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000140)={0x9, &(0x7f0000000240)=""/254, &(0x7f0000001940)=[{0x8, 0xe6, 0x80000000, &(0x7f0000000340)=""/230}, {0x8001, 0x7d, 0x5, &(0x7f00000000c0)=""/125}, {0x2, 0xf3, 0x2, &(0x7f0000000440)=""/243}, {0xff, 0x1000, 0xc844, &(0x7f0000000540)=""/4096}, {0x9, 0x44, 0x6, &(0x7f0000001540)=""/68}, {0x81, 0x44, 0x0, &(0x7f00000015c0)=""/68}, {0xffffffffdeaf462d, 0xe9, 0x4, &(0x7f0000001640)=""/233}, {0x81, 0xf1, 0x5c4, &(0x7f0000001740)=""/241}, {0x6, 0xc5, 0x401, &(0x7f0000001840)=""/197}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x40000c6, 0x2000000080003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 00:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002900)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, r3}, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000040)={0x100000000, 0xecd}) 00:40:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000084000000050000000000000001000000180000000000000084000000070000007f000001000000001800000000000000844000000600"/72], 0x48}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="28000000000000008400000002000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 00:40:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) unlinkat(r0, 0x0, 0x200) [ 245.113813][T11786] IPVS: ftp: loaded support on port[0] = 21 [ 245.259527][T11786] chnl_net:caif_netlink_parms(): no params data found [ 245.318419][T11786] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.325744][T11786] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.334433][T11786] device bridge_slave_0 entered promiscuous mode [ 245.345435][T11786] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.352781][T11786] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.361690][T11786] device bridge_slave_1 entered promiscuous mode [ 245.397628][T11786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.409963][T11786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.443680][T11786] team0: Port device team_slave_0 added [ 245.453066][T11786] team0: Port device team_slave_1 added [ 245.626724][T11786] device hsr_slave_0 entered promiscuous mode [ 245.763235][T11786] device hsr_slave_1 entered promiscuous mode [ 245.924010][T11786] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.931225][T11786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.939051][T11786] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.946986][T11786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.034639][T11786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.055970][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.069523][T11390] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.080165][T11390] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.094890][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.114974][T11786] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.132836][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.142333][T11390] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.149542][T11390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.208219][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.217870][T11390] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.225149][T11390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.235504][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.246106][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.255755][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.264871][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.276814][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.317802][T11786] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:58 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000280)={0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}]}) r1 = dup(0xffffffffffffffff) ioctl$KVM_SMI(r1, 0xaeb7) unshare(0x400) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xb758, 0xbfe6a6e598d93983) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000000c0)={0x7, @capture={0x1000, 0x1, {0x9, 0x5681}, 0x4, 0x3fff800}}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff0100000000000004000000000000000800000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r0, @ANYBLOB="0000000077ebffffffffffff00000000000000000000000010000000", @ANYRES32=r0, @ANYBLOB="00000000ffffff7f00"/28, @ANYRES32=r2, @ANYBLOB="0000000000e8c00500"/28, @ANYRES32=r0, @ANYBLOB="00000000ba2900"/28, @ANYRES32=r1, @ANYBLOB='\x00'/28, @ANYRES32=r2, @ANYBLOB="00000000e8fa00"/28]) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000400)={0x80000000, 0x20, 0x5, 'queue1\x00', 0x8}) 00:40:58 executing program 2: truncate(&(0x7f0000000000)='./file0\x00', 0xb50a) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 00:40:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x201, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x3, 0x10, 0x7, 0xfffffffffffffffb}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={r2, 0x75, "aa3eea2690707fb51cd2536d9bd2a614f71982493e03e66c1cadbb9f65bd9f2149e4fe9db043b1bffdbde064c06ef9413ca8e0a2b88c5ac090113e9eac7120aaf16216ff1ead1b7cc5c78e63e0397c734e853eb5946c0a060365f924d7d02f33b54acd6ed963f774f3922997cf5466f0d9a9ce5108"}, &(0x7f0000000380)=0x7d) connect$inet6(r0, &(0x7f0000000040), 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x0, 0x0, 0x0, r5}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x24}, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x28e, 0x0) 00:40:58 executing program 0: socket$inet(0x2, 0x3, 0x800000800000001) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x2, @fd}]}]}, 0x24c}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$eventfd(r1, &(0x7f0000000080)=0x1f, 0x8) 00:40:58 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) getsockname$packet(r0, 0x0, &(0x7f0000000e00)) 00:40:58 executing program 0: r0 = socket(0xb, 0x6, 0xfffffffffffffffc) r1 = msgget$private(0x0, 0x400) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getuid() uselib(&(0x7f0000000380)='./file0\x00') getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x6, r2, r3, r4, r5, 0x20, 0x1}, 0x0, 0x195ecb94, 0x1000, 0x9, 0x8, 0x7, r6, r7}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, &(0x7f0000000400)=0x1e) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x4, 0x2, [0x1, 0x100]}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={r8, 0x4}, &(0x7f0000000500)=0x8) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000540)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0xffffffffffffffeb, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 00:40:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x50082, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) unshare(0x20400) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0x7, 0x7fffffff}, {0x7a441366}, 0x10000, 0x3, 0x9}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x1ff, 0x0) 00:40:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x222000, 0x0) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="73797a300b7bb61d6b29e3b4b1e85b93a567e07edc25364cb6c49ea1c39377f381d6fc5e2408757b09f25a33d0ce1385ea780bca6cb71aaae484ff08d6f53ecc79255782"], 0x2c) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x20002, {0x0, 0x2710}, {0x3, 0xd, 0x200, 0x0, 0x5694decd, 0x6, "977bf2ae"}, 0x3, 0x3, @fd, 0x4}) connect$can_bcm(r0, &(0x7f0000000300), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000001000000", 0x38}]) epoll_create(0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000007c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="18565e00", @ANYRES16=r3, @ANYBLOB="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"], 0x318}, 0x1, 0x0, 0x0, 0x40000}, 0x2000c810) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000180)) fchown(r0, r4, r5) 00:40:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000140)={0x0, 0x180}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xc, 0x101, 0x0, {0x7ff, 0x0, 0x401}}) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) faccessat(r4, &(0x7f00000000c0)='./file0\x00', 0x6, 0x1400) 00:40:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x482) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x1000, @mcast1, 0x7fffffff}, {0xa, 0x4e23, 0x7f, @loopback, 0x9}, 0xfffffffffffffffa, [0x5, 0x684f, 0x9, 0x3, 0x5, 0x5, 0x102, 0x1]}, 0x5c) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 00:40:59 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x9}, 0x28, 0x1) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x20) 00:40:59 executing program 3: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000200)={0x7fffffff, 0xbf3, &(0x7f00000000c0)="f4e36ceb4bb133cd1d7ab05d4373ffe0819627d260318ec53711beeaaf74f24014af1cd55d2d94cb9d29e57f9357f1755b087a38aee3eda7993884aca2ee75bca82c2678328f2d0f9aaf9918b398b7fabcdf7e647c8ba7811e14fce67bd9dbd2e5686d85598b053d69622ec4186f05b7b68209e6", &(0x7f0000000140)="58602a40a30bac2e89f901e5610b2f08bbb42cae0e21c9d9c7795666dd5696276252ff95e2b2438f0bff59906d10cca39803fb13e2deea3de2b74b02e5516bf884223552ed85308e8abf80288997f3e1193ad287637006dae8ec9f592a0634d3dbb890872e38bf783920111f52c07cac80ffdbc675947fbe054e79afb9d282db0f4709f3e947212f3396487341d376e52af0c9517cc5d969d443900c1532802266837264f1f5fe76a67f706fe4a040ef751e6d9bc1c36c6e6c495822", 0x74, 0xbc}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:40:59 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xa1ppp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8Cc\xad\x89\x9ck\x9e\xc5\xe96\xddU\xa9=\xcd\x00\x00\x00\x00\x00\x00\x00?\xa9\x95\x04K\x98\x93?\x88\x14(\xc5\a#\xa7Z\x06\xc0\xab\xffK\xa6\xe0\xe3\x0fFXdJ\xe7\xba\xf5\xd5v\xa3xY\xed\xc1-9HUmQ\xf7\xd6\x1d!\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3\xc7\xa0\xe1\'s\x0e\x90\xf2\xcd', 0x0) write(r0, &(0x7f0000000300)="f7393e88633629b3a04eb6e86dec8334bb30678d39eff8245eaa2f1cfa15ff5a48eeb15616", 0x262) pwritev(r0, &(0x7f00000027c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="2bbc815a1e46de71b82725472d8aa11a20c5f335458e40e20e929942f8228d0260c4dd1ecde6cbe912a9f1b03290b0dc36a9c83adae665cb5c67c9a3de70b039dbe83ec8bb5344", 0x47}, {&(0x7f0000001480)="5f0d87e645063b77536aa0edda7618d07f2f023231f9fdba15b27d90ed1f1d8fa8b60aa3775ed29aa791bf78e388e6f6f7fd95329045e24f2b3ba5ece19d95cf1efd114cf85e2dd095146d066ed216c52b71de0edfb3a710a79b7e2f13cd208cabb57236b6be469b6833629eae4bca3c11f95afaab44fcbd5b6b33b57e82de6ab070fcf85bb28b1f82eb10e508e9ded4891b0e2d752769568ec9c10a72438183dfd3d8d447461ba9018ff5995728125627", 0xb1}, {&(0x7f0000001540)="19fc949673f49bcba99cab2fde13ae108be4b4a867a17b16376120a6b3cf7da6800158fa57e54a8617c2a4daa84bb7ad3234f8452bc231f85f1dea6e6af751baf8b09522488cde3626848068036644a71affe3929e04c76fb77c78d3aaa873806cee081afc65c1605baa8c6317ebe47155007bbf9c7283a58d1e93cb7e62f95af092e841c403c36ca5dd0c3dfde6d5bb64ec819eaf8885dd0182029f5ee7ee9964727a4be112d27d9223a66062caa49e56b7f8beecb914d2da16c36be8b0697651aef4da8e61e733390822ee2145059aa94410e0f6f4c1570d9a61162d7219", 0xdf}, {&(0x7f0000001640)="2c82904489e2a5a6d9ca3fa167aaabae499a11df4d119b55455a24da659fd1c3813338b2da8f1161a527045dc3b0a85b8d1a6f52972e1bbb2b5b032ca39d0738edcd38e4aecb9518ffc70881f052ceedbf4a1d0abebc24502a595195d3b923ff39932e5b1b9df3420922526758ce6e1beb68cbc787d9c2245c871838ee08ef45bb64edbc4aa6e070a39e1ad733159b8db4fb5042f302426a3c26a610", 0x9c}, {&(0x7f0000000340)="b6c459dd69584f8fa0c8857bb1f3aa37273bb17c9eea29370244d6e0db5786f43fd5bf666adcca48e73461ace5cd339fa0eacdb68100adf4abf4268f65fcd59753710d70694902f2f8a56c22f254e0d424499b6c4ddacbbb20ff1aebb67896e08b943b1b9be0a3f4a26980143fbe12c87d6cc2", 0x73}, {&(0x7f0000001700)="f7b4bc6b043c1daf465e52bff0368f0e60debce1f01096101c5d175eea679a5189dbdc9eb7215e576ff5a519e986a20815b0fa26dccc0025ff5093576fb948c9b7b474ed88e216af667a37", 0x4b}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="ad32a67801a311fc3a66fd4395bdab33eb4ecb63f5a5", 0x16}], 0x9, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="247c6d38003b501105fd42470f98ec5da355868f06def12b19415f9ac2b96bb7caa81ed6e47aa7d939700247da972eb6a49123505587ca43f88d081b258843dd051cc30f7436ac975382eeaa68ec96cda640b50b65fc3bd0534f8d89f9ecd548f91f87918e3a2e04f3ce5753efa1959f3640d74163ab11b5ce6a2889cb77982446d08a2c416f40f3801e77e78f7ae4315d41509413bfc3397ec3083ef8e390b532508fca62"], 0x8, 0x0) r1 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='-B\xd5NI\xc5j\xa1ppp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8Cc\xad\x89\x9ck\x9e\xc5\xe96\xddU\xa9=\xcd\x00\x00\x00\x00\x00\x00\x00?\xa9\x95\x04K\x98\x93?\x88\x14(\xc5\a#\xa7Z\x06\xc0\xab\xffK\xa6\xe0\xe3\x0fFXdJ\xe7\xba\xf5\xd5v\xa3xY\xed\xc1-9HUmQ\xf7\xd6\x1d!\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3\xc7\xa0\xe1\'s\x0e\x90\xf2\xcd', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = open(&(0x7f0000002880)='./file0\x00', 0x200c02, 0x0) bind$rds(r2, &(0x7f00000028c0)={0x2, 0x4e23, @multicast1}, 0x10) 00:40:59 executing program 2: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0x0, &(0x7f0000000000)) 00:40:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x201, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x3, 0x10, 0x7, 0xfffffffffffffffb}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={r2, 0x75, "aa3eea2690707fb51cd2536d9bd2a614f71982493e03e66c1cadbb9f65bd9f2149e4fe9db043b1bffdbde064c06ef9413ca8e0a2b88c5ac090113e9eac7120aaf16216ff1ead1b7cc5c78e63e0397c734e853eb5946c0a060365f924d7d02f33b54acd6ed963f774f3922997cf5466f0d9a9ce5108"}, &(0x7f0000000380)=0x7d) connect$inet6(r0, &(0x7f0000000040), 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x0, 0x0, 0x0, r5}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x24}, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x28e, 0x0) 00:40:59 executing program 3: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000200)={0x7fffffff, 0xbf3, &(0x7f00000000c0)="f4e36ceb4bb133cd1d7ab05d4373ffe0819627d260318ec53711beeaaf74f24014af1cd55d2d94cb9d29e57f9357f1755b087a38aee3eda7993884aca2ee75bca82c2678328f2d0f9aaf9918b398b7fabcdf7e647c8ba7811e14fce67bd9dbd2e5686d85598b053d69622ec4186f05b7b68209e6", &(0x7f0000000140)="58602a40a30bac2e89f901e5610b2f08bbb42cae0e21c9d9c7795666dd5696276252ff95e2b2438f0bff59906d10cca39803fb13e2deea3de2b74b02e5516bf884223552ed85308e8abf80288997f3e1193ad287637006dae8ec9f592a0634d3dbb890872e38bf783920111f52c07cac80ffdbc675947fbe054e79afb9d282db0f4709f3e947212f3396487341d376e52af0c9517cc5d969d443900c1532802266837264f1f5fe76a67f706fe4a040ef751e6d9bc1c36c6e6c495822", 0x74, 0xbc}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:40:59 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x305000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x5, 0x1cc8, 0x438, 0xfffffffffffffffb, 0xbbd}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0x3a8b, @mcast1, 0xfffffffffffff09e}}}, 0x84) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000300)=0xc) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000000040)=""/100, 0x64) 00:40:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x800) read(r0, &(0x7f0000000200)=""/28, 0x3b) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client1\x00', 0x0, "f9a95b4f06c45b7e", "170f2d70189bccea17f2f310546932f1f9960731684d147165a8b5bcd378ff11"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000280)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fcntl$dupfd(r1, 0x406, r1) tkill(r2, 0x1000000000013) 00:41:00 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000040)=':-Ksecurityem1[\x00', 0x10, 0x1) 00:41:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "46576a66b2f2c7f68b"}, 0xa, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) bind$tipc(r1, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{0x43, 0x4}, 0x4}}, 0x10) unshare(0x400) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000000c0)={0x81, 0x3, 0x101}) r3 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8001}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0xfffffffffffffffd) 00:41:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="b0", 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100)=0x20, 0x4) 00:41:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x7, &(0x7f0000000140)={0x637401de}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x401}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x8}, 0x8) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1f, &(0x7f0000ffa000/0x3000)=nil, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x0, 0x2b}}}, 0xe8) 00:41:00 executing program 3: getresgid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x185cc0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x10001}) 00:41:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x30, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffe93800000a00000016a7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000100)={0xe, 0x0, 0x0, 0xffffffff80000000, 0xd0, "333089ae100acd6713f2ed622be936a6066217fb58e2b2f10e7eb53536ec1ef2c6a6dd8f0f8cb20255b276e4570513f52703dd7da3b9d54a827abafc120c1e7c315c1b9574abb8eaadd36b6dca44b4a425fd8ec81e15e94aee449ccecbfe3a3f0328701ae93b1837f67650b64be308315246be52192624af210bb0caf03ae3220cf18de053595fdb8866ba004b10617dab5108e1d78a9a97d83101c57851aaf4fd01c89f3cceca44b36152788b4d1078a559836c73f4cf42d1bebe9b3e8e05115b21493c33d3da80e2309a8f4323a46d"}, 0xdc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000225060086010000f308c58480c65334"]) 00:41:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e20, @empty}}) dup2(r0, r1) [ 248.636290][T11891] kvm_pmu: event creation failed -2 00:41:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 00:41:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x81, 0x1, 0x4}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x1a, 0x1}) 00:41:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f00000000c0)="e47bf070c3c9ae4c") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000b", 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r4, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x30000) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 00:41:00 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) open(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000002c0)={{0x0, 0x8000}, 'port1\x00', 0x0, 0x1, 0x0, 0x1, 0x4, 0xd9a}) syz_open_dev$rtc(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000400)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 00:41:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x1a, 0x1}) 00:41:01 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001140)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000001180)={r2, 0x3}) write(r0, &(0x7f0000000100)="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", 0x1000) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "a297cb1666d2"}, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000011c0)={0x3f, 0x0, 0x2, 0x8001}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000001200)={r3, 0x1ff}) 00:41:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x6d, 0x2, 0xc, 0x0}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x400001d) 00:41:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b00e400b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27ff000000e0ef264d508cf88ef35cbe553bd76bd671dacb1c678889567cf55e6c17845c37664053aa8c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x100) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000040)) 00:41:01 executing program 1: r0 = socket(0x1e, 0x1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0xf) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) close(r0) 00:41:01 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x657, 0x422c41) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000200)={0x7, 0x0, [{0xb8a, 0x0, 0x38d}, {0xa64, 0x0, 0x80000001}, {0x353, 0x0, 0x7}, {0xb32, 0x0, 0x5}, {0x772, 0x0, 0x85d}, {0xade}, {0xb37, 0x0, 0x9}]}) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x105042) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000002c0)={0x400, 0x7f, 0x800000000000, 0x100}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/61, 0x3d) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000180)=0x7ff) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000040)=0x101) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 00:41:02 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) open(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000002c0)={{0x0, 0x8000}, 'port1\x00', 0x0, 0x1, 0x0, 0x1, 0x4, 0xd9a}) syz_open_dev$rtc(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000400)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 00:41:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="e9fb21", 0x3}, {&(0x7f00000004c0)}], 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000480)={0x9, 0x0, 0x8, 'queue1\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x7, 0x0, @stop_pts=0x6}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={r4, 0x1}, &(0x7f0000000540)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:02 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000040)={0x5, "5453c569fdae57e7eafe7d4c855fdb31f200818d95865c091e76626d969e4f4c"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x460000) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000540)=""/251) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:02 executing program 2: clone(0x1000000000011, &(0x7f0000000000)="52b221164e8b66de956e54bdae5ffe692c7b", 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 00:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x684083, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x42080, 0x0) recvfrom$inet(r1, &(0x7f0000000300)=""/4096, 0x1000, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x79, 0x0, [0x259, 0x300], [0xc1]}) 00:41:03 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8ebb6d8de78a13db0cc31e0824cb58d6cbd2973278d50729327bed95ad2666a1712c28ae72b06ca49a9c0dbcc13549486675cfdb7377c60e088210da247d6ff6b9bbd96a7c6ec3b2031", 0x4a}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x8, 0x100000000, 0x1, 0x0, 0x0, [], [], [], 0x1, 0x81}) sendmsg(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffd97, &(0x7f00000001c0), 0x0, 0x0, 0xffffffcc}, 0x400000000000) 00:41:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000040)={{0x80000001, 0x8}, {0x274, 0x8}, 0x505a, 0x3, 0xffffffffffffff01}) 00:41:03 executing program 3: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='/dev/null\x00', 0xa, 0x1) unshare(0x40000000) 00:41:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfd8, 0x101000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x3, 0x30}, &(0x7f0000000140)=0xc) r2 = socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x2, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000200), 0x4) 00:41:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40040000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x80, 0x2, 0x9}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3c, 0x0, &(0x7f0000000080)=0x4563fedad55b2ef4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x81, 0x8, 0x1ff}) [ 251.287206][T11981] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 251.402618][T11985] IPVS: ftp: loaded support on port[0] = 21 00:41:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f000000a640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x28, 0x29, 0x2, "9baffac7a4d253235c38e4519d1e2e48f8"}], 0x28}}], 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x110, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x10) 00:41:03 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x250}, 0x9}}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x40000) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000240)={0x0, 0x0, 0x1000, &(0x7f00000001c0)=0x6}) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 00:41:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0xfffffed0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) 00:41:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1ffffffd, &(0x7f0000b63fe4)={0xa, 0x0, 0xa9e8, @mcast2}, 0x1c) 00:41:03 executing program 1: unshare(0x400) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = fsmount(0xffffffffffffffff, 0x1, 0x82) sendfile(r0, r1, &(0x7f0000000000), 0x0) r2 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)) 00:41:04 executing program 0: clock_adjtime(0xfffffffffffffefb, &(0x7f0000f74f98)) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000500)={0x7fff, 0x7f, 0xffffffff, 0x1, 0x0, 0x6}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x901001}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x35c, r1, 0x302, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb47}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x13}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfe44}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x523}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffeff}]}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @rand_addr="9898c22530033c788c973dd1d1396580", 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3ff, @loopback, 0x100000001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @ipv4={[], [], @multicast1}, 0x7}}}}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x51fe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3df}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26699eac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7c0}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x35c}}, 0x4000000) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000004c0)) 00:41:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000000, 0x80) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0) 00:41:04 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x731}, &(0x7f0000000140)=0xffffffffffffff0b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x7fffffff}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r0, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f00000000c0)}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80100, 0x0) 00:41:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0xffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x20000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000480)={0x800, 0x211}) mount(0x0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100), 0x2) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) 00:41:04 executing program 3: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='/dev/null\x00', 0xa, 0x1) unshare(0x40000000) 00:41:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0xfe, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000003c0)="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", 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x721, 0x80000) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) 00:41:04 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x731}, &(0x7f0000000140)=0xffffffffffffff0b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x7fffffff}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r0, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f00000000c0)}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80100, 0x0) 00:41:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000330019010000994ac6786700000000000002000000ffd38d9b0c000100080010"], 0x24}}, 0x0) r2 = dup(r1) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000080)=0x5) [ 252.595729][T12038] IPVS: ftp: loaded support on port[0] = 21 00:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300)=0x1, 0x4) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e400000000000000000000000a0000000000000000000000100000000000001a00be000008000000000000000000000000000000000008000000000000b90c000000"], 0xb8}}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r5, 0x2, 0x5}, &(0x7f0000000200)=0xc) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) read$hidraw(r3, &(0x7f0000000340)=""/246, 0xf6) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000240)={0x4, 0x2, 0x3ff, 0x7, 0x9, 0x2a8a}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, 0x0, 0x300) 00:41:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xf04, 0x40000) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000003400)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000024c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 00:41:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 252.945000][T12053] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x8801) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 00:41:05 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x0, 0x89, 0x2ec0000000000}) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfec7be070") ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x5, 0x0, [{0xb7e, 0x0, 0x1}, {0xf7d, 0x0, 0x7}, {}, {0x0, 0x0, 0x40}, {0xbbf, 0x0, 0x6}]}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x400000) close(r0) 00:41:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856808000f000600000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x0, 0x3, 0x9, 0xd1, 'syz1\x00', 0xf8c7}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a24, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") rt_sigpending(&(0x7f0000000140), 0x8) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000340)) 00:41:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x20000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x400, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup3(r0, r1, 0x0) 00:41:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000240)={0x0, 0x0, 0x2080, {0x10d006, 0x106000, 0x2}, [], "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", "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"}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) [ 253.390444][T12073] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 00:41:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x121880) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x1c, 0x1a, 0x600, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0x14, 0x1f, 0xff, 0x1, 0xfe, 0x8, 0x1400}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) write(r0, &(0x7f0000000200)="081dee2933b777f1adf82e2e8638b38235e0ba1afd408b28826dfa41c074f54ac49de7e9ec8eb060bb8b8d083562e938d8a01684933b2ea25b6f9643", 0x3c) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000240)={0x3, r0, 0x1}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) r2 = dup2(r0, r0) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000300)={0x2, 0x1}, 0x2) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000340)) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000380)="3712c8c9e874f79ee30141951dd8f2a5fed30d2bf7026b781a46fbe01f196c869ca5dd921ec45be8e0813357f342b33034d53461248594b208e53c8e02fcc2ccb98e03644c939d329c5795") ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000400)="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") bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001400)=r0, 0x4) poll(&(0x7f0000001440)=[{r0, 0x40d0}, {r0, 0x4000}, {r0, 0x401}, {r1, 0x20}, {r0, 0x2200}, {r1}, {r3, 0x200}, {r1, 0x282}, {r2, 0x2001}], 0x9, 0x49fe) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000014c0)) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000001680)={0x2, 0x0, [{0x0, 0xa7, &(0x7f0000001500)=""/167}, {0x5002, 0xb8, &(0x7f00000015c0)=""/184}]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x2001}, 0xc, &(0x7f0000001880)={&(0x7f0000001780)={0xfc, r4, 0x408, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdbb1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa324}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffc8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x26}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000040}, 0x8005) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001900)) inotify_add_watch(r2, &(0x7f0000001940)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001980)={'icmp6\x00'}, &(0x7f00000019c0)=0x1e) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000001a00)={0x0, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000001a40)={0x8, r5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001a80)) getsockname$tipc(r2, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10) socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000001b80)={0x6, 0xfffffffffffffff7, 0x3b, &(0x7f0000001b40)="34516ced6f72d5d8100bcd9de801e77d1f3c0d10ea812341596330c9307e73c6f945ed10ce494b40aeaa29d5aab9540005543a790c55bda3ce8e31"}) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f0000001bc0)=""/184, &(0x7f0000001c80)=0xb8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000001cc0)={0x0, 0x9, 0x30, 0x6, 0x1}, &(0x7f0000001d00)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001d40)={r6, 0x74, 0x1ff, 0x8001}, &(0x7f0000001d80)=0x10) [ 253.506763][T12081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0xf) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x50) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000210007041dfffd946f61050002000000fd00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:41:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x42) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x2, 0x6, 0x9}) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000100)={0x2, 0xffffffff, 0x1000, 0x3, 0x9, 0x9, 0x101, 0x20, 0x3a3, 0xfffffffffffffff8, 0x7, 0xfffffffffffff000, 0x80000001, 0x8001}) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000000)=0x8084a, 0xfffffffffffffcc4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(r1, 0x0, 0x47, 0x0, 0x0, 0xffffff02) 00:41:05 executing program 1: io_uring_setup(0x64, &(0x7f0000000040)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2100, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0xf4f) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f0000000180), 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) [ 253.754557][T12091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000204000/0x2000)=nil, 0x2000) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:41:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4440, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000180)={{0x100000000000100}, 'port1\x00', 0x0, 0x0, 0x8000, 0x1, 0x7c, 0x2, 0x8, 0x0, 0x4, 0x100000001}) 00:41:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x7) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x5b54) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget$private(0x0, 0x82) ioctl(r0, 0x5452, &(0x7f0000000000)) 00:41:06 executing program 1: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x47b2e232, @mcast1, 0x1ff}], 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x2, 0x237, 0x7f, 0x0, 0x0, 0x370000000, 0x800, 0x0, 0x9, 0x3, 0xfffffffffffffffa, 0x2000000000000, 0x7aca, 0x9, 0x12ae, 0x9, 0x5, 0x2, 0x2, 0xd92b, 0x100, 0x9, 0x1, 0x2, 0x4, 0x100000001, 0x7fffffff, 0x59, 0x8, 0xfffffffffffffe58, 0x3, 0x5ef, 0x6, 0x3, 0xf57c, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x586e3ed692f12f20, 0x7, 0x0, 0x9, 0x1000, 0x6, 0x6}) 00:41:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x98, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f40)={@initdev, 0x0}, &(0x7f0000000f80)=0x14) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001100)={{{@in6=@loopback, @in6=@empty, 0x4e22, 0x3, 0x4e21, 0x10000, 0x2, 0x20, 0xa0, 0x5c, r2, r3}, {0x9, 0xfffffffffffffffc, 0xfffffffffffffffa, 0xef, 0x7, 0x1, 0x7, 0x3}, {0x30b5, 0x9, 0x4b, 0x6}, 0x6, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in, 0x4d5, 0xff}, 0xa, @in=@broadcast, 0x3503, 0x1, 0x2, 0x7, 0x5, 0xfffffffffffff800, 0xfffffffffffffff9}}, 0xe8) r4 = gettid() r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r5, r0) tkill(r4, 0x15) [ 254.191569][T12078] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.663118][T12121] IPVS: ftp: loaded support on port[0] = 21 [ 254.912346][T12121] chnl_net:caif_netlink_parms(): no params data found 00:41:07 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r1, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10800, 0x0) fsetxattr(r2, &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f0000000080)=',bdev%.\x00', 0x8, 0x3) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = dup3(r2, r3, 0x80000) ioctl$KVM_GET_TSC_KHZ(r5, 0xaea3) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet6_buf(r4, 0x29, 0x200000000002b, &(0x7f00000001c0)="8747a4e09adcba38c0df9299e4b6890a6629d0b37c11337d013bcb1c36b0786030c1ddf085a0e95bd303903101a81c9d12913d7f4d9958cfdfa227c6630242f866ff48f246236f4a828ac87930070d5a05f8ad6861f2737ffe7d6ced58d90b1682a3d5694c5d13eae2f69ffe1899f2983a808a9dc7615ee8f3ab208dcdc045b29ab7f350c423b6abbb5c8b336f7dc04fe98a9248382a13b7d010b508e1e917b3df24d53d", 0xffffff31) 00:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000204000/0x2000)=nil, 0x2000) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:41:07 executing program 3: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x211, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000009f000000370000001dca4c1ead86aee39f841631297b0a6e004c54393a83988d1c46d03e7356771d8100bf681beb0600d94f271074099e6a3f380b0990de004b82aac86c445c4054013900"/96], 0x60}, 0xfffffffffffffffc) [ 254.982581][T12121] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.989874][T12121] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.999039][T12121] device bridge_slave_0 entered promiscuous mode [ 255.036802][T12121] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.044302][T12121] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.053289][T12121] device bridge_slave_1 entered promiscuous mode [ 255.100791][T12121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.128234][T12121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.183851][T12121] team0: Port device team_slave_0 added [ 255.196781][T12121] team0: Port device team_slave_1 added [ 255.406802][T12121] device hsr_slave_0 entered promiscuous mode [ 255.662811][T12121] device hsr_slave_1 entered promiscuous mode [ 255.809260][T12121] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.816525][T12121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.824330][T12121] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.831619][T12121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.919430][T12121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.931210][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.947663][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.961060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.994475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.003141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.017639][T12121] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.039568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.049484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.058710][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.066036][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.091502][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.101108][ T716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.110130][ T716] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.117410][ T716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.166950][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.177168][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.187521][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.197728][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.207381][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.217617][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.227336][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.236516][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.245729][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.255494][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.267150][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.304151][T12121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.350176][T12121] 8021q: adding VLAN 0 to HW filter on device batadv0 00:41:08 executing program 4: r0 = getegid() stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80000000000081ff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r4, 0xfffffffffffffffe}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000002c0)=0xc) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x3, 0x2, 0x2040000000000000, 0x6}, 0x10) r5 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000000)={0x9f0000, 0x0, 0x0, [0x0, 0xfdfdffff00000000], 0x0}) 00:41:08 executing program 1: unshare(0x10000) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000000)) 00:41:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:41:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000204000/0x2000)=nil, 0x2000) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:41:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x40000000000005, 0x2}) 00:41:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgr\xc7\x1bY\xac\xb1\x14\xa2\xc6', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r3, r1, &(0x7f0000000000)=0x8004c000ffd, 0x10a000d05) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x2, 0x100000000, 0x6, 0x2}) 00:41:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) 00:41:09 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80000000040031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000744000/0x1000)=nil, 0x2) 00:41:09 executing program 0: r0 = socket(0x80000000000000a, 0x6, 0x0) sync_file_range(r0, 0x0, 0x40, 0x7) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', r1}) 00:41:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @empty}, &(0x7f0000000240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'caif0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@local, @rand_addr, 0x0}, &(0x7f0000000380)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1, @remote}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001c00)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000001d00)=0xe8) recvmsg(r2, &(0x7f0000001fc0)={&(0x7f0000001d40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)=""/190, 0xbe}, {&(0x7f0000001e80)=""/27, 0x1b}], 0x2, &(0x7f0000001f00)=""/184, 0xb8}, 0x2003) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002180)={@multicast1, @loopback, 0x0}, &(0x7f00000021c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000025c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x600080}, 0xc, &(0x7f0000002580)={&(0x7f0000002200)={0x368, r4, 0xa00, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5eac}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xcc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r9}, {0x164, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x6, 0xc0000000000000, 0x3, 0x400}, {0x3ff, 0x3, 0x8001, 0xfffffffffffffffd}, {0x2, 0x4, 0xa0, 0x3}, {0x2, 0x5, 0x4, 0x81}, {0x8, 0x4, 0x1, 0xfffffffffffffffb}, {0x8, 0x1, 0xbf, 0x7fffffff}, {0x5, 0x10001, 0x5, 0x7}, {0x6a02, 0x4, 0x7, 0x100}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xdf}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff4}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x368}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xb80b) 00:41:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='io.stat\x00\xcf,\x96\xcb\xee\xc7\xacVC\x15\xb9\xf6\x9eK>\f\xfc\xbe\xaa\x00\x84\x0fV9\xaa\xcb\x162\xaf\x00\x00\xfc', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x4) r2 = socket$inet(0x2b, 0x1, 0x0) unshare(0x20400) poll(&(0x7f0000000000)=[{r2}, {r1}], 0x2, 0x0) 00:41:09 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = accept(r0, &(0x7f0000001a00)=@can, &(0x7f0000001a80)=0x80) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x0, 0x0}, &(0x7f0000001bc0)=0x14) sendmsg$nl_route(r1, &(0x7f0000001e40)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001e00)={&(0x7f0000001c00)=@mpls_newroute={0x1c8, 0x18, 0x300, 0x70bd25, 0x25dfdbfb, {0x1c, 0x20, 0x94, 0x1ff, 0xfe, 0x2, 0xfd, 0x4, 0x900}, [@RTA_DST={0x8, 0x1, {0x1, 0x0, 0xfffffffffffffe00}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xfffffffffffffffe}, @RTA_OIF={0x8, 0x4, r2}, @RTA_NEWDST={0x84, 0x13, [{0x2, 0x0, 0x1}, {0x0, 0x0, 0xfffffffffffffff9}, {0xdb, 0x0, 0xd6a}, {0x8001}, {0x5, 0x0, 0x1000}, {0x7}, {0x9, 0x0, 0x9}, {0x1, 0x0, 0xfffffffffffffe01}, {0x0, 0x0, 0x52d1}, {0x8, 0x0, 0x20}, {0x9, 0x0, 0xfffffffffffff801}, {0x7, 0x0, 0xffffffffffffffff}, {0xcb00, 0x0, 0x2}, {0x9, 0x0, 0x1}, {0x4, 0x0, 0x800}, {0x80000000, 0x0, 0x20}, {0x0, 0x0, 0x6}, {0x7fffffff, 0x0, 0x80000000}, {0x7, 0x0, 0x80000001}, {0x3b4, 0x0, 0x7}, {0x6}, {0x7f, 0x0, 0x9164}, {0x2, 0x0, 0x8000}, {0xa9, 0x0, 0x8}, {0x8001, 0x0, 0xff}, {0x3}, {0xa91}, {0x401, 0x0, 0x3f}, {0x100000, 0x0, 0xffffffffffffd74f}, {0x4, 0x0, 0x80000000}, {0x6, 0x0, 0x3090a727}, {0xff, 0x0, 0xd9a3}]}, @RTA_NEWDST={0x84, 0x13, [{0x200, 0x0, 0xcea5}, {0xcc}, {0x4, 0x0, 0x8000}, {0x7f, 0x0, 0xffffffffffffffbc}, {0x73, 0x0, 0x3ff}, {0x6d, 0x0, 0xfffffffffffffffa}, {0xc9, 0x0, 0x8}, {0x0, 0x0, 0x6}, {0xaaf, 0x0, 0x40}, {0x637f76ad, 0x0, 0x7}, {0x1112, 0x0, 0x2}, {0xfffffffffffffffa, 0x0, 0x100}, {0x7, 0x0, 0x7ff}, {0x7, 0x0, 0x800}, {0x9, 0x0, 0x200}, {0xffffffffffff53b1, 0x0, 0x7}, {0x0, 0x0, 0x8b30}, {0x0, 0x0, 0x9}, {0x6, 0x0, 0x8001}, {0x2, 0x0, 0x1}, {0x81, 0x0, 0xcf8}, {0xff}, {0x80000001, 0x0, 0x42a6}, {0x100000000000000, 0x0, 0x9}, {0x7fff, 0x0, 0x1}, {0xffffffffffffffe9, 0x0, 0x10000}, {0x7, 0x0, 0x7fffffff}, {0x2, 0x0, 0x3}, {0x6, 0x0, 0x200}, {0x6, 0x0, 0x80000000}, {0x7, 0x0, 0xff}, {0x3, 0x0, 0x100}]}, @RTA_NEWDST={0x84, 0x13, [{0x2, 0x0, 0xfa45}, {0x40, 0x0, 0x7}, {0x8, 0x0, 0xffffffffffffffff}, {0x632, 0x0, 0x804}, {0x10001, 0x0, 0x8000}, {0x4, 0x0, 0xf8c}, {0x9, 0x0, 0x5}, {0x4}, {0x80, 0x0, 0x3}, {0x3f}, {0xc10b, 0x0, 0x40}, {0x1, 0x0, 0xd7}, {0x7, 0x0, 0x79e}, {0x80000001, 0x0, 0x2ea1}, {0x80000000, 0x0, 0xfffffffffffffff9}, {0x6, 0x0, 0x72c}, {0xa51, 0x0, 0xba}, {0x4, 0x0, 0x20}, {0x9, 0x0, 0x1ff}, {0x4590000000000, 0x0, 0x8}, {0xfffffffffffffff7, 0x0, 0x5}, {0x0, 0x0, 0x71a0a09c}, {0x4}, {0x9, 0x0, 0x9}, {0x46, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x1, 0x0, 0x1f}, {0xcf, 0x0, 0x1}, {0x7f, 0x0, 0x6}, {0x3, 0x0, 0x4}, {0x7fff, 0x0, 0x3}, {0xfffffffffffffffd, 0x0, 0x8}]}, @RTA_OIF={0x8, 0x4, r3}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x7ffffffff003, 0x0, 0x90, [0x20000100, 0x20000130], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {}]}, 0x108) 00:41:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0xd, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x20, 0x1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0xa, 0x6, 0x7, 0x1, 'syz1\x00', 0x400}, 0x0, [0x7ff, 0x9, 0x1, 0x100000001, 0x5, 0x1, 0x243f, 0x4, 0x5, 0x6a5e, 0x8, 0x75739bfc, 0x200, 0x9, 0x9, 0x81, 0x3f, 0x1, 0xffffffffffff0001, 0x7a, 0x10002000, 0x3, 0x7, 0x401, 0x3ba5, 0xba3e000000000000, 0x4, 0x1, 0x4, 0xffffffffffffff4b, 0x8, 0x80000001, 0x8, 0x400, 0x6b19, 0x7, 0x80000000, 0x100, 0x2, 0x2, 0x5a8, 0x9, 0x2, 0x80, 0x2, 0x3, 0x3d, 0xfffffffffffffffb, 0x3ff, 0x100, 0xe07, 0x100000001, 0xfffffffffffffe00, 0x0, 0x4, 0x100, 0x4, 0xa0000000000, 0x4, 0x3ff, 0x20, 0x8, 0x3ff, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8, 0x2, 0x6, 0x8, 0x0, 0x2, 0x5, 0x773, 0x1, 0xfff, 0xffffffffacced86a, 0x3, 0x80000000, 0xfffffffffffffffc, 0xc1, 0x9, 0x1, 0x1f, 0x3, 0x4, 0x1, 0x100000000, 0x1, 0x9, 0x8, 0x8000, 0x3, 0x10001, 0x100000001, 0xfffffffffffffff7, 0x81, 0x1000, 0x64f, 0x6, 0x8, 0x3, 0xd2, 0x0, 0x3ff, 0x4, 0x5, 0x7fff, 0x3, 0x0, 0x10001, 0x0, 0x4a0, 0xfffffffffffff800, 0x7, 0x1874, 0x8, 0x7, 0x401, 0x81, 0x3f, 0x9, 0x7, 0xffffffff], {r4, r5+30000000}}) 00:41:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000a00004002000000019f2674b19240facb0000800800000000000080000000000000000000000000070000c0cb2200000100000000100000fc00000001000000aa49000800000000000000000000000006000000000000000200000008000000ba6800000600000003000000000000000000000000000000070000804a0800000000000006000000ff030000fa450000b00a000000000000000000000000000000000000000100000700000020000000ffffffff9a1300003d00"/208]) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @rand_addr=0x5354980c}}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000001500)=""/123) 00:41:09 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xff, 0x9) unshare(0x600) r0 = syz_open_dev$vbi(&(0x7f0000001240)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000013c0)={0xd0, 0xffffffff, 0x10001, 0x5}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x3b65, 0x6) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000000c0)="6d9f082a9472e896c7cd5f2c67458e208f51c9dbdddd97e1a8cf76f6869e42a4e2ae93a0bae571bb00b4de27ac9df2a59ae3645b6b3f2f26c15f23fa41531bb4d511c1544904474e860bb4e0c77e8209a61005b4bbb2", 0x56}, {&(0x7f0000000140)="b47ff8e1786f2a6a41c837d394136b235d87906acc6dedc06befe718a5d2c20e583f2976331042b6b476e08b25a49ebfef70191f539ff2049aed789a1c2860ea48de078f955850e3a4472758cf983c8fa86736277db025007f805cef4b1227a788adea08421777dd77cfd4cb4383cdaabe13e5bfd5860b67f38f2db64a7bb5cdae46fabe1d0675f4b862990f5ebf5b1347351821e14870c0257748c5c882c26a301e9396d22608647dd8b1836185ce2ba4fbedc451c2f69d1c3b", 0xba}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="0f63c28600e19f3682d3ad04f3858082d7a0484df89a39210936c2835eee10cd82cc48dc99bd41bc8973256eb0d96655a3fea9997ec5acec84a51e47ee791b36", 0x40}, {&(0x7f0000001240)}, {&(0x7f0000001280)="01baf3f84284454a75e664d75fd7c700178bdec350d9279f419c8139e5e4b4a20bd84bac5220e3a574ea7f083180445a618cdef0b4255490e220af5e6fc8", 0x3e}], 0x6, &(0x7f0000001340)=ANY=[@ANYBLOB="18ee7a2e2d2b2f793e0000000500000010000000a0000000"], 0x18, 0x40000}, 0x0) 00:41:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000080000000000c0000000000000000080000"], 0x54}}, 0x0) 00:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100700000000000000000000da53c29cf58701926e0bbc80000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120010000100697036677265746170000000040002000c0001000300000000000000"], 0x44}}, 0x0) 00:41:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x4, "b34cad78c6a64b75192ede21ae"}, 0xf, 0x2) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001500ff09ff1cfe956fa283b70aa6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 00:41:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000a00004002000000019f2674b19240facb0000800800000000000080000000000000000000000000070000c0cb2200000100000000100000fc00000001000000aa49000800000000000000000000000006000000000000000200000008000000ba6800000600000003000000000000000000000000000000070000804a0800000000000006000000ff030000fa450000b00a000000000000000000000000000000000000000100000700000020000000ffffffff9a1300003d00"/208]) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @rand_addr=0x5354980c}}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000001500)=""/123) 00:41:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x16d2, 0xc0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:41:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000000c0)={@loopback, @local, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001640)={@initdev, @local, 0x0}, &(0x7f0000001680)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000003540)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003580)={@rand_addr, @broadcast, 0x0}, &(0x7f00000035c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000036c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000037c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003800)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000003900)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003940)={@rand_addr, @multicast1, 0x0}, &(0x7f0000003980)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003a00)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003b40)={'bridge_slave_1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003c80)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003dc0)=0x14) accept$packet(r0, &(0x7f0000003e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003e40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007100)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000007200)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000007840)={&(0x7f0000007240)={0x5dc, r1, 0xd50892c282889fd9, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0xe8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x1b0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x281}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x294, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3, 0x0, 0x1000, 0x9}, {0x6, 0x4, 0x7ff, 0x12}, {0x2, 0xd1, 0x5, 0x2}, {0x7, 0x2, 0x0, 0x35}, {0x14000, 0x7, 0x1000, 0x6}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x7fffffff, 0x83af, 0x7fff}, {0x3, 0x4b, 0x100000000, 0x2}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff8000}}}]}}]}, 0x5dc}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:41:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open_by_handle_at(r0, &(0x7f0000000180)={0x64, 0x3f, "b856b2d040d18b46272332824f891eb4904db97e7c7bc8d534a4943377993f603fe942a7d2f7f44c335b355e39acf0c7168cbe572fda7a6c9b3295984193664097aae8c5c920bc4bc7ab166c163f52c18e36657dc26e121947b41553"}, 0x8000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x21, @empty, 0x4e21, 0x1, 'sh\x00', 0x3, 0x0, 0x7d}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x117, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x1, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, r3}}, 0x38) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000140)={0x4000000000009}, 0xa27d0e9a56beb3ee) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r3}}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1d0000001a000f00000000000000000080adff0f00000000000066ff71990000000000000000000000fdb7224d22a9c56b38df719340eee4bcd9a5aed5d0562897046a"], 0x1c}}, 0x0) 00:41:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) r3 = semget(0x3, 0x3, 0x1c0) semctl$IPC_RMID(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:41:10 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x30) getrusage(0xffffffffffffffff, &(0x7f0000001000)) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000fc0)=@req3={0x1000, 0x1f488469, 0x9, 0x3, 0x7, 0x9, 0x8001}, 0xfffffffffffffe47) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="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", 0xe4d}], 0x1}, 0x0) 00:41:10 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x12) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x101000}, 0xc) 00:41:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00102c00fe8000000000000040000000000000aafe8000000000000000000000000000aa2c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="080000000026f90e44123ef0f269cffc31d682ea7fe438ec04d7242e2826c18f1ef540a8c9b1a4b80f60f013b492a619ddaa9f06cb88669112e604ba5c069ca6db8c280029e544e1a138f6d16d983a2cda9a0a2354435d71ecc0d2cd190c503edee327f195536ec6c56bd5aa515de735c5c77273545d1c82f91676753da6f14ff9eda3b882b63b5f9d06aa603b327bc8f8d8f5002fed5ba1deeacd"], 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400040, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x6, "273822f0c88e5aa9a2d57b74ca007b9b4249bc0cb0fa9ecc64fed30c2dbe2592", 0x2, 0x1}) [ 258.008533][T12214] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20001 [ 258.043473][T12221] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20001 00:41:10 executing program 0: syz_emit_ethernet(0xfffffffffffffedf, &(0x7f0000000040)={@local, @dev, [], {@llc={0x4, {@llc={0xd4, 0x7e, '&', "28a7f6497317732aa607cc02de95da50126d9d0c308f50482446ce3ef3e9e7fa318c4c2667f51f058f3866f78ea5e1e542b5c1c00f84e7babc588ab3e4ee63acef60cd1fae2b5a96ac4f0c99b3b8210f5ce07c886a1415bc8d7e1f940a0de2f5f543bacf109a4ffd41e0641c564efd6606f7b0002c9c95fb6d62b87b63016c6a0289ef96884f96bda587acf0b89b"}}}}}, 0x0) 00:41:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) munlockall() setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000000180)="1f9059b6ee00ec50d97fffd8b459116f721bbbd33d6615bcb95d3e928f9c92383f6a270e89dd815b552ab404f111d44f60a162bfcd58dddb5331f24c517fffa7b1325e636ba38f00087e44530e870d797c4c97bbcb166aeddbfe000cc3ea7b2a10dfa7864977838444dd20fbee9767cac8c9f1efcc19ee1bd9c965af9c657ebf7bff3f407e7fac283c000df971d79056a5fc947f2272a56507ca684492f8d0b3af7df41e51f273fa4b40e0c0b76338a77f723459a40bcd73569d24", 0xbb) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x2007fffffff, 0xd}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 00:41:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="000700882387"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) restart_syscall() ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b2ae47bf070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x7, 0x3, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:41:10 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a03, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 00:41:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0x54a8, 0x0, 0x2, 0x77f}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0xf5, 0x0, 0x100000001, "76251577ee608171b107edf837fb9927dc9b9ddeb4aad11bd37392085f52c5d99f0754cba4e6f19234f572722e11b5226e5791a0a44887e16ff89dc6916b9aba104740cdb59a21a657237ca56e5348f34ee8e8ad9cee93e8d7f721ba8ea5060b09be27d098f2a5ac2d7d69221c7705221fe5b465e806ea7dca412851ea440052bad92211acc377c237491d7bbd1055b621df79e3b447f8c89208f871fec53f6e39f64447529f5f1b870f8608f04d5c9871c3bcf9021fc3d9f60876d51e2f919cfb021cc00fd65c0b5111201f67b13a6fc0420ff8e4469d47f1dd91f05985c02d7c247a970114384b4bcd8e3ea7b01d66c0936bf59d"}) close(r0) recvfrom(r2, 0x0, 0x0, 0x2, 0x0, 0x0) 00:41:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x400, {0x30, 0x3, 0x2b9}, 0x184, r2, r3, 0x7e3a, 0x5d2f04d9, 0xfffffffffffffffb, 0x3, 0x9, 0xb9be, 0x401, 0x3, 0x0, 0x1, 0x2, 0x1, 0x101, 0x10000, 0x3ff}}, 0xa0) mq_notify(r1, &(0x7f0000000100)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000080)="67608524a34c371b48c3467e49e9b9836d049f47f016da41f3c6c85911c830", &(0x7f00000000c0)="61eaae13e63b41e49893ce3420c288b132c08db6ed6862fcd08631cfcf3ac593bb99227349526e73515372b626f81c8898"}}) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xffffffff, 0x0, r0, 0x0, [0x305f, 0x2e, 0x302, 0x0, 0x6000000]}, 0x3c) [ 258.483425][T12245] kvm: emulating exchange as write 00:41:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc011, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc00, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 00:41:10 executing program 2: unshare(0x8000400) r0 = memfd_create(&(0x7f00003afffd)=')[\x00', 0x0) r1 = dup2(r0, r0) r2 = mq_open(&(0x7f0000000240)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x20, 0x3f, 0x5}) sendfile(r0, r2, 0x0, 0x0) 00:41:10 executing program 0: r0 = inotify_init() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x185002, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x4) r2 = socket$inet6(0xa, 0x8000000000000806, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e22, 0x3, @remote, 0x6}, {0xa, 0x4e21, 0x80000000, @rand_addr="29a99c8c9313679f4ffce6f5d19350ac", 0x8000}, 0x8000, [0x5fe3, 0x7, 0x7ffc, 0x2, 0x1, 0x2, 0x78a7, 0x3f]}, 0x5c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) ppoll(&(0x7f0000002200)=[{r2}], 0x1, &(0x7f0000002280)={0x0, 0x1c9c380}, 0x0, 0x31c) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000700)={[{0x3, 0x6, 0x10001, 0x1, 0x1, 0x20, 0x5a28, 0x0, 0x4, 0x7, 0x3, 0x4, 0xffffffffffffd3d8}, {0x1ff, 0x0, 0x3, 0xff, 0x2, 0x100000001, 0xfffffffffffffff9, 0x10001, 0x10000, 0x7, 0x8001, 0x83, 0x8}, {0x6, 0x95, 0x7, 0x0, 0x1000, 0x8, 0x80, 0x1000, 0x9, 0xed, 0xd4c7, 0x80, 0x1000000000}], 0x10000}) set_robust_list(&(0x7f0000000400)={&(0x7f0000000340), 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x9, 0x3, 0x20, 0x4}, &(0x7f0000000280)=0x98) r5 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x78, 0x200000) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000640)) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r5, &(0x7f0000000480)='./file0\x00', r6, r7, 0x1000) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x1}, &(0x7f0000000300)=0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000680)={0x20000004}) 00:41:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:41:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x8000005, @pix_mp={0x0, 0x0, 0x31364d4e, 0x0, 0x0, [{}, {0x0, 0x3d02}]}}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, 0x214, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x25, 0x51da}) 00:41:10 executing program 0: clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xe67, 0x40000000) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000100)={0x4, 0x2000000000000b}) r1 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = getpgrp(0xffffffffffffffff) ptrace$getregset(0x4204, r2, 0x200, &(0x7f0000000000)={&(0x7f00000001c0)=""/4096, 0x1000}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000180)=0x100000001) 00:41:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb6}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = dup3(r0, r0, 0x80000) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000080)={0xfffffffffffffff7}) 00:41:11 executing program 1: unshare(0x400) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x810c5701, &(0x7f0000000080)) 00:41:11 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') r0 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x0, 0x2) execveat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='cgroup2\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='cgroup2\x00', &(0x7f0000000300)='/dev/radio#\x00', &(0x7f00000003c0)='em1\x00', &(0x7f0000000400)='cgroup2\x00'], 0x1900) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) 00:41:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x295, 0x81}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000140)) listen(r3, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x4000000000000001, 0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x20010, r3, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2, &(0x7f0000b63fe4)={0xa, 0x4e22, 0x0, @mcast1, 0x1}, 0x1c) 00:41:11 executing program 2: unshare(0x30000000) 00:41:11 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=""/180, &(0x7f0000000180)=0xb4) r2 = socket(0xa, 0xe, 0xdc) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000040)=0x85) 00:41:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40000, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r3 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="14f42906cf9f67dfdc22133799c2d30c684f8094cc5546ec5ffdafeb6d122594b17489aef8feb600b74b3fc7bc6d7868fe2a928dc6a662a4d2089966a5411cae49e1d94dc014127a9e3d7deb6bcaf2e9fad4f82795d4f70186e51dbd12", 0x5d, 0x0) keyctl$set_timeout(0xf, r3, 0xfff) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000040)='/dev/snd/timer\x00', 0xf) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 00:41:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x200000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x5390, 0x80000001, 0xfffffffffffffffc}) r2 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x1000000000000e, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv4_getroute={0x1c, 0x1a, 0xb04, 0x70bd2a, 0x25dfdbff, {0x2, 0x94, 0x0, 0x0, 0xfd, 0x5, 0xff, 0x1, 0x1000}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000440)=0x68) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) quotactl(0x5, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000340)="f7c56697e7ba41782cb9f527b72bd45921449eaab16d1530f1468fa1a2b34365ec3a7e0463acfa9ce47eabfba0807a8dc30ab2c58866a2592b651bc7869f3402640178885ed990b421fc3174") 00:41:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x20000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) times(&(0x7f00000003c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000400)) openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x561200, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000240)=0x4) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x80000001, 0x8ae, &(0x7f0000000040)="f16bdacc6a6c0d337c7da4adc63bb972c143fb9aa2e9f50f88c67fed0fc2e9a994fa5760e555137437692f882d2748e017b9a49f468d4239c6383747064d6137c4b3b5b45925a8c9a94ce269959e12eb9ee429631543430e6fa644a42c6c383726723ad589e63cda8416daf886c00c4673b0bf7db902d8ee3fa5dddb7c482a32466eae395975f28b00c2baded6d63d5e", &(0x7f0000000180)="3f319df482bc9586665dd0ca8a9a0818cf8be91deb6e166aea389a42c4a7009ada75fce81b5073c621c2ab41decc8d0a126f5f0a5ae59259042b989303cc4b07b915e3da6482fb358b5f633cd506bc523a305c41e951aefc28166e894c2f2a5a58a86c8743f35377adb5e32a71ea51ce", 0x90, 0x70}) ioctl$KVM_RUN(r4, 0x8004ae98, 0x70e000) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) 00:41:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80002, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c40)={0x0, @multicast1}, &(0x7f0000000c80)=0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000cc0)={r3, 0x1, 0x6, @dev={[], 0x22}}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) r5 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000100)={0x5, 0x0, 0x9, 'queue0\x00', 0xfffffffffffffffc}) fcntl$setsig(r0, 0xa, 0x23) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:41:11 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200100) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7, @sdr={0x73717f7f, 0x4ec}}) inotify_add_watch(r0, 0x0, 0x8) 00:41:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000002c0)='\x00', 0x3) execveat(r2, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000000)) [ 259.834440][T12328] kvm: pic: non byte write 00:41:11 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x80000) sendmsg$alg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="847c4b4f205016c013ea5970d1721497cdacfb6860a234a56d613f415a7a14514060d29454e0b23707b33f7ee3b921a40154e878326e9a2adb0ab02371f9d8cda96b33fd1f4012fac502787bd509639e7637df4ab6723c2018e1474be3d517e8af905725a7f5c67241044797f27db065122e494cd0665c91df25ead5b357618d7e2702ef6550a9addfff13d06f344502eaccc863207fcc5172f7a623c88b98c5df9ca28dfd303a62b9845a959b420cd43a319689e45c5303bbce7298164f07b8f2819c62480561a8fee5d51c", 0xcc}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000001c0)="adbad25eaa1153debdf07dfeb2a4ac9f91d563678609377f4b6b815dd05bff1f9e6d65785da11930ebb43fd8bfdd22206dc50b5a50f802a2bc1361e6b0ee2ddcc1557db1dcb0db89596e223eb254e0d2726192a0be26bb19b9fc13a590762d37e8e1aa68bc7b334518f3279de3520b9e52c4483e4c5b9afadc152cba9690de338c31", 0x82}, {&(0x7f0000001440)="c38a6bd0c805b004dab0a3c5d953c3b9410d1915f3460197b5e33ab75d98ee7d5cb82b012139617e2707333625e5e671795d127cbfb9244f09945de29bd6ba19620e9e109cef52466a7204c74c30c064b0ef2f0755d30407f7860d42dcc86021a5b383fef65abcdf1fdc1f3c41b42665722cdfb0aaee5ff638f8fab6", 0x7c}, {&(0x7f00000014c0)="3391812a23e702d753001a729ed47715ab4ff1350317aad94c7618459d6c094371c7ca089936eaef2d554200faf7b08f33007783e8a98e79cc02071d50310c781f97271fd98e843d97ea655d30225a1309467e3dd71439bf776e24b466a31a020f154e7c25ba605df77136c55175fb3bc401dd46da3f3280dde18cc3e462f9be7423aea47b82c61eb2ec72d4f6418d2f38ff6354ae556d42a30c515d80e07382385a1537b834451116ab7d9df5008edd8a5c1f6c7da23c38d8b24d5d931e944eace630431e08ae02ae4505de1696c19b6147aa969d", 0xd5}, {&(0x7f00000015c0)="0171fb43dfe971e3f03bfeff7679a12de8f6de3cb3e06d0c9fcbb5124c24191aeecbe980f25dfb7ff6e0a5f0fc60c7385309ea400c067b1e84ee3e48d65c757bbba794d94e727bf9033499ce02f893ee149bc88a0191a03d5a7275e31ff08768be0b01ac17e685b7841d5b34839651f804164f463c035ca7b696d6f47e1e67f91e426d1317028104255d253c2d5413ec63240db68aca0aa10b479599e8a71731b8f790d533b6ed58ddde32c9fb1a18f25e0002f989f0bc4ab677c66bb8dc68770cdfc9332a73f36adf1388bcc3d093209783dfc4bf138032a9f374cf33ccd9d68843e2667ea0", 0xe6}, {&(0x7f00000016c0)="bda2385fa5401f8be4519f21db5de1aa46e10d594bc244938c79921059943e5fecb37a5fa3f9b7c1b115c01c32ad2a25fd5514f2bc7b38e3cc30959a4cceeb6957f7b73486859842f6ff20a5d8436cf854f222b0b6851741", 0x58}, {&(0x7f0000001740)="dce3c09581938d4fe4c6aebce52eac5c267f33e0a9f364a124d5fc9ae59ba90b67caf2c2e20df673d979ac66889b2b3eeecb0cea2ab1fc0cdf71f54730fd10051316d8903838c1fadc80f5bafa39b40be78f182c5317932853d82d60627c69ab23930d7c68d54f2fd0d2974586fbf78bcce346215954611b728a94e4f4651d532b9568dce2dd969ff93c190061723df9568487fdb05e515fd1fc900b8fbc384667d9159048f76f998a942ad147be0834db79db2d4c36037d7892261d0017a835011a99d10459eb5c9020697531", 0xcd}, {&(0x7f0000001840)="d39e88cd3dc24162d0cce69cc4120f95a090b5e5843b340e4838cd91e4616926962829594888c4745970bf5e4b9053923e3a27ef532997102a5eb9335d47c67d649d7e21dd2b292b9897acb02de1718b469862231ca7f3db1bc603e591c4d75debd4d6918d981f4298f3949b32711b1e", 0x70}], 0x9, 0x0, 0x0, 0x11}, 0x20004800) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x61b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00O[\xc8\xa0\x00', 0x0, "3206a3286468c22c", "5d5083faff000400000000000009fd7b8737ad00000800ff00"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\xff\x02\x00\x00\x00\xae\xc2\x00\x00\x00\x00\x00\x00\x00\x00\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\x11\xbf\xc3B\xc6\xd8\xf0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f00000019c0)='smaps_rollup\x00') ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000001a00)={0xe000000000000000, 0x5000, 0x7b, 0xb, 0x1b}) 00:41:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x32080, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0x800, 0x5}, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = dup2(r0, r0) write$uinput_user_dev(r2, &(0x7f0000000540)={'syz1\x00'}, 0x45c) shutdown(r0, 0x1) 00:41:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000340)={0x90, 0x0, 0x5, {0x100004, 0x2, 0x2, 0x5, 0x1, 0x8001, {0x3, 0x9, 0x7, 0x800, 0xffffffff00000001, 0x800, 0x445bf1c6, 0x4, 0x81, 0x8, 0x80000000000, r2, r3, 0x7}}}, 0x336) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8400, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) [ 259.873370][T12328] kvm: pic: non byte write [ 259.878249][T12328] kvm: pic: non byte read [ 259.902438][T12328] kvm: pic: non byte write [ 260.039167][T12341] ALSA: seq fatal error: cannot create timer (-22) [ 260.081570][T12341] ALSA: seq fatal error: cannot create timer (-22) 00:41:12 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x2, @remote, 0x20}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @empty}, 0x8000}], 0x48) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f287acdfe9992d7ac728", 0xdef}], 0x1) write$P9_RFLUSH(r1, &(0x7f0000000440)={0x7}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000200)={0x7}, 0x7) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x5b}, 0x5) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 00:41:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r1) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x6, 0x110, r2, 0xffffffffffbffffe) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000288eb21e0000000028f3040000000000080000000000000089ad5ad59a7fb3e4e9f32f9c72c210727a20d7dd915741a2c5e2c9d7933bebc8d1b90b7effff989085841d03103125be655068e1c57f043363ed7d1fa3d7cea821c25ed8f80a68db220e55d5c6c7e8c6ff728216ebc123199a904a439c", @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000852a627300"/72], @ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00'/24]], 0xffffffffffffffa7, 0x800020, &(0x7f0000009000)}) 00:41:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400001, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000b0607031d8404946fa2830020200a00090001000a1d85680c1baba20400ff7e", 0x24}], 0x1}, 0x4c800) 00:41:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002680)={@empty, 0x0}, &(0x7f00000026c0)=0x14) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002700)={{{@in6=@local, @in=@broadcast, 0x4e21, 0xffffffffffff8000, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0x3c, r1, r2}, {0x100000001, 0x0, 0x7fffffff, 0x81, 0x0, 0x6, 0x80000, 0xb67c}, {0x6, 0x80000000, 0x6, 0xd87}, 0x7, 0x6e6bbd, 0x1, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d3, 0x7f}, 0x2, @in6=@mcast2, 0x0, 0x3, 0x0, 0x80000001, 0xffffffffffffffff, 0x54, 0x2}}, 0xe8) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, &(0x7f00000000c0)}, 0x40) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) prctl$PR_SET_ENDIAN(0x14, 0x2) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 00:41:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x20d, 0x1, 0x2, 0x0, 0x8, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0x8001, 0x324, 0x10000, 0xffff, 0xa4}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x10001}, &(0x7f00000001c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r3 = socket(0x22, 0x2, 0x2) ioctl$IMGETDEVINFO(r3, 0x80044943, &(0x7f0000000300)) [ 260.330028][ T5] hid-generic 0000:0000:0000.0001: item fetching failed at offset 638686769 [ 260.340332][ T5] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 260.357965][T12361] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:41:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x100, 0x2000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x0, "d6de255a3292f19f22bcfb2a3827f0128c8eddd3369209ca01ed7898fcfcd311706340f7d408192a972b6f92231818e7601db9afe5de695abf50d90e0610b869abf908bceb47ad9da06c35df3d94c3aa"}, 0xd8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38887dd5a040c4d5415a000079b3302408da8c9e0cd9cdca"], 0x0, 0x14}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5c, 0x208000) pread64(r4, &(0x7f0000000200)=""/71, 0x47, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x4], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 260.455338][T12365] binder_alloc: 12358: binder_alloc_buf, no vma 00:41:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') lseek(r0, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x50d, 0x52, 0x100000001, {r1, r2+10000000}, 0xffffffff, 0x7ff}) 00:41:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) recvfrom(r0, &(0x7f0000000000)=""/50, 0x32, 0x40000000, &(0x7f00000001c0)=@xdp={0x2c, 0x1, r1, 0x35}, 0x80) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffff99) 00:41:12 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x20000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x3, r1}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='environ\x00') mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) read$FUSE(r2, &(0x7f00000022c0), 0x1000) 00:41:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000046) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x400, 0x1}, 0x2) set_mempolicy(0x8000, &(0x7f0000000100)=0x7, 0x40) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="310000008f086e202a2191c612c562d4532142ad755fc619a14ff27655b42e148170d8421e73d847d35680041e6527e3481ccaf09a"], &(0x7f0000000200)=0x39) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x80000000000000, 0xb, 0x82, 0x8ca5, 0x0}, &(0x7f0000000280)=0x10) prctl$PR_SET_FPEXC(0xc, 0x50000) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0xfff, 0x3, 0x400, 0x4, 0x4, 0x0, 0x401, {r3, @in={{0x2, 0x4e22, @loopback}}, 0x3, 0x9, 0x3222}}, &(0x7f0000000380)=0xb0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x1ff) 00:41:12 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x0, [], 0x0}) 00:41:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) pwrite64(r0, &(0x7f0000000340)="dced464cbd53997e3d84add5096904d892e5c984f45f39beda06d8e8a971a0014b04366b4bc72a54b4a55e7b0c5eef3d4699ca62d8c7745e4e9107d901f254ea9b6f1373e92ed3aab62266c6f6df6ed12b6b06710162cc5986348a4978c69dc8307a2981235405eafa73da583b94ebf05411c8af96f5fdec2d935eea8448132bbfaddecc7e538b1b6e414130cbc834780c86b1f2924d", 0x96, 0x0) sendto$inet(r0, &(0x7f0000001400)="19b4854c6fe0e5fb877edf3e90cb2300095a51bfd06f56e2d2546937b84d760ac0ce9d51d75ce98a9dd37cee815ac0e8ed6b72430b32f49155cddb84ccaf3ceaa2a41d0b23d6e6ef22f48832b021c7021bb43845d29165e22b3dfddd24f9a97ce320d6861ce1ad83e55825152411a2e317013df85028991deb59d17f131c48391e612d", 0x83, 0x800, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@flushpolicy={0x1c, 0x1d, 0x9, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220041, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 00:41:13 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x8000, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)="f10ff37a0f364892d0f6f234024b69927f376a255343d3d7b375ee1a402711b3a50889138c77531e6d948d21d9704511daacc0a3a82979aa5e31537280b1c42c92d51ab5a416d91bc1ac51ba679c743f314399ae9348fd2ad3246dc49c29a71d82336d1c65e1060e69494d473cee59fe43816d2f312b8195c374", 0x7a}], 0x1, &(0x7f00000005c0)=[{0x88, 0x107, 0x1, "fae209a00a0070fba09b52790296f64f52853929d6219a8fe97c8c49afa97784c09f887b7f91b8efba97f86a1abcc2604c1ea6b3a8f393b0ee18e932c25f1da0c15bad935729c44493c392c1bcdf5d09d0b9c952aa94a616bacd93e2deba34914a397a0a5cf0454ef3a5a3e883f53588cf39b98852000fdd"}], 0x88}, 0x40814) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r1, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='nnet\xf6\xf7\xb0|u\xf3\xdf\xba\r\xa4\xc4F\xb0\aR9\xbcX\xd6\xb9\xa4v\x86\x9e\x1203e\x8fgP\xea\x84Y\x00\xe3\xfc=\xe6\xfa]\x99\xc5\xf4\xd7\xd9\xa9\xbf{\xf3\xe3\x8f\xc7\xeeF\x02\x85mre!\xfd\x947*\x01\x1d\xe2M\xbaL(\x11\x0f\xf0c\xac\xd2?\xdbj\x99Xw\xd9\xe7\xf8\f\xf0>\xb5+\x14\xb3\xce\x0f\x8d\xf9\x89Y\xc8\xa0;\xa3qP\x1cm\x06\xee8j\xd4\xad\x83\xba{z\xb9\x05\xd8\xdeQ\x87\x92\x86') preadv(r2, &(0x7f00000017c0), 0x1a4, 0xf0ff7f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 00:41:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @loopback}, &(0x7f0000000340)=0xc) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x1, &(0x7f0000000100)=0x2) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'vxcan1\x00', 0x5c2}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000240)={0x80, 0x4}) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000280), 0x4) 00:41:13 executing program 1: r0 = socket(0x2, 0xffffffffffffffff, 0x3) close(r0) 00:41:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) pwrite64(r0, &(0x7f0000000340)="dced464cbd53997e3d84add5096904d892e5c984f45f39beda06d8e8a971a0014b04366b4bc72a54b4a55e7b0c5eef3d4699ca62d8c7745e4e9107d901f254ea9b6f1373e92ed3aab62266c6f6df6ed12b6b06710162cc5986348a4978c69dc8307a2981235405eafa73da583b94ebf05411c8af96f5fdec2d935eea8448132bbfaddecc7e538b1b6e414130cbc834780c86b1f2924d", 0x96, 0x0) sendto$inet(r0, &(0x7f0000001400)="19b4854c6fe0e5fb877edf3e90cb2300095a51bfd06f56e2d2546937b84d760ac0ce9d51d75ce98a9dd37cee815ac0e8ed6b72430b32f49155cddb84ccaf3ceaa2a41d0b23d6e6ef22f48832b021c7021bb43845d29165e22b3dfddd24f9a97ce320d6861ce1ad83e55825152411a2e317013df85028991deb59d17f131c48391e612d", 0x83, 0x800, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xecb, &(0x7f0000000040)="11dca5e26a0bcfe47bf070") r1 = socket(0x1e, 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) getsockopt(r1, 0x800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) 00:41:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000040)={0xbb, "6641928d54bf252d094cc3fa6393eeb6ef32119c63a6fa9a278f626836945825f5c1fb2f885e4592178f6e8d533ef860706e1fe77b1fef4b6bfcafa12b77b04f72702155523459e76bbf004cdfb0e3cb7b32408fd3b5a6c6b55441822250843eccd39779fd02d3d0b3553f6b94a7b2f1084884bcece55e37458f70cb627ae31a3be8f698d043fe1b729e03a38ca156b6067e7baf5494db53a0f2e6e6862271de0d7757ddeb417cbdc7723784bcfad44c3b014846ef4d04e17a6570"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000f97000/0x2000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f00007b6000/0x2000)=nil, &(0x7f000036e000/0x3000)=nil, &(0x7f0000077000/0x2000)=nil, &(0x7f0000cb1000/0x1000)=nil, &(0x7f0000a25000/0x9000)=nil, &(0x7f0000ce9000/0x1000)=nil, &(0x7f000080d000/0x1000)=nil, &(0x7f0000129000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) 00:41:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) pwrite64(r0, &(0x7f0000000340)="dced464cbd53997e3d84add5096904d892e5c984f45f39beda06d8e8a971a0014b04366b4bc72a54b4a55e7b0c5eef3d4699ca62d8c7745e4e9107d901f254ea9b6f1373e92ed3aab62266c6f6df6ed12b6b06710162cc5986348a4978c69dc8307a2981235405eafa73da583b94ebf05411c8af96f5fdec2d935eea8448132bbfaddecc7e538b1b6e414130cbc834780c86b1f2924d", 0x96, 0x0) sendto$inet(r0, &(0x7f0000001400)="19b4854c6fe0e5fb877edf3e90cb2300095a51bfd06f56e2d2546937b84d760ac0ce9d51d75ce98a9dd37cee815ac0e8ed6b72430b32f49155cddb84ccaf3ceaa2a41d0b23d6e6ef22f48832b021c7021bb43845d29165e22b3dfddd24f9a97ce320d6861ce1ad83e55825152411a2e317013df85028991deb59d17f131c48391e612d", 0x83, 0x800, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2e, 0x12001) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0xc, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) ftruncate(0xffffffffffffffff, 0xfffffffffffff801) 00:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000008000040050000a90000000000fa00dd000000400003000001"]) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f0000000000)={0x0, 0x30000000080ffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:41:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r1, &(0x7f0000000180), 0xfffffebe) 00:41:13 executing program 2: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) 00:41:13 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7c, 0x80000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x240000, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='bcsf0\x00', &(0x7f0000000140)='./file0\x00', r1) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x57, 0x12000000000, 0x4, {0x5, 0x4}, {0xbf0, 0x6}, @ramp={0x3f, 0x3e, {0x200, 0x3, 0x80000000, 0x5}}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) socketpair(0x3, 0xc, 0x3, &(0x7f0000000280)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'bcsf0\x00'}}) 00:41:13 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400040, 0x0) fanotify_mark(r1, 0x1, 0x1000, r2, &(0x7f0000000100)='./file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x40008, 0x2e, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r4, 0x4404}], 0x1, 0x0, 0x0, 0x0) 00:41:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) pwrite64(r0, &(0x7f0000000340)="dced464cbd53997e3d84add5096904d892e5c984f45f39beda06d8e8a971a0014b04366b4bc72a54b4a55e7b0c5eef3d4699ca62d8c7745e4e9107d901f254ea9b6f1373e92ed3aab62266c6f6df6ed12b6b06710162cc5986348a4978c69dc8307a2981235405eafa73da583b94ebf05411c8af96f5fdec2d935eea8448132bbfaddecc7e538b1b6e414130cbc834780c86b1f2924d", 0x96, 0x0) sendto$inet(r0, &(0x7f0000001400)="19b4854c6fe0e5fb877edf3e90cb2300095a51bfd06f56e2d2546937b84d760ac0ce9d51d75ce98a9dd37cee815ac0e8ed6b72430b32f49155cddb84ccaf3ceaa2a41d0b23d6e6ef22f48832b021c7021bb43845d29165e22b3dfddd24f9a97ce320d6861ce1ad83e55825152411a2e317013df85028991deb59d17f131c48391e612d", 0x83, 0x800, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x203, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:41:13 executing program 2: unshare(0x40400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000300), 0x8) 00:41:14 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x414003) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1810c0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000280)={0x0, 0x101, 0x694, 0x7, 0xfffffffffffffffc}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0xffffffff, 0x6, 0x7fffffff, 0x0, 0x100, 0x2, 0x5, 0x5, 0x0, 0x8, 0x9}, {0x0, 0x4, 0x4, 0x3, 0x8, 0x100000000, 0x40, 0x3f, 0xb3, 0x4, 0x10000, 0xffffffff}, {0x8, 0x401, 0x7fff, 0x0, 0x9, 0x6, 0x7, 0x10001, 0x9, 0x2, 0x1, 0x3e6, 0x100000001}], 0x8}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) fstatfs(r1, &(0x7f0000000180)=""/158) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x0, 0x4, 0x3}}, 0x14) 00:41:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) pwrite64(r0, &(0x7f0000000340)="dced464cbd53997e3d84add5096904d892e5c984f45f39beda06d8e8a971a0014b04366b4bc72a54b4a55e7b0c5eef3d4699ca62d8c7745e4e9107d901f254ea9b6f1373e92ed3aab62266c6f6df6ed12b6b06710162cc5986348a4978c69dc8307a2981235405eafa73da583b94ebf05411c8af96f5fdec2d935eea8448132bbfaddecc7e538b1b6e414130cbc834780c86b1f2924d", 0x96, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x440000, 0x83) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x7, 0x2, 0x10001, 0x3, 0x2e9, 0x0, 0x1, {r2, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @remote}, 0x3f}}, 0x401, 0x1, 0x0, 0x0, 0x9}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x3, 0xf5, 0x1, 0x5}, 0xffff, 0x3ff, 0x2467}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x4, @local, 0x80}, @in6={0xa, 0x4e20, 0x101, @mcast1, 0x85}], 0x78) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0xfa) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/93) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000440)={0x5, 0x3, 0x0, [{0x1, 0xfffffffffffffff7, 0x6, 0xdd, 0x6cd, 0x3ff, 0xfffffffffffffffe}, {0x0, 0x4, 0x1, 0x1ff, 0x8, 0x8, 0x100000001}, {0x100, 0x3, 0x7f72, 0x7373, 0xa15, 0x1}]}) 00:41:14 executing program 1: futex(0xfffffffffffffffd, 0x100000000008e, 0x7, 0x0, 0x0, 0x1) 00:41:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x6f) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x9, 0x75a, 0x8, 0x1000000, 0x5, 0xca0, 0x6d, 0x20, 0x8, 0x9}, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @empty}}}, 0x90) 00:41:14 executing program 4: r0 = memfd_create(&(0x7f0000000000)='-G\\%(\x00', 0x3) fcntl$addseals(r0, 0x409, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 00:41:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x4e22, @rand_addr=0x7}}) ioctl(r0, 0xfffffffffffffff7, &(0x7f0000000140)="027e95d67ff58a5d214ac61659f8b2c94ae0d9389d908ced2a3015af11dc2383c27a03ee94492c18517527ddd48429c27e30b89a088f618b40e334eb61d392653c8684e8af70c906b1e51f29ff04beafd61434ab1be24858f2014ed004d8f0b2c2e9faa2da9bf0e4") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000280)={0x0, 0x101, 0x6, [], &(0x7f0000000240)=0x29}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xffffffffffffb2dd) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r0}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)="2263760a432236a780323e9433523255bbe7a42e84848fa6d0a661ce48a8793303ee990fff11e424209f5785f3d20f8e2d99658391995f793e0853dda61a35563d9e1d4b617ac5ea87005104a7d52f8f9f9ffefcf16dc2990234bedde0") 00:41:14 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xc0000000}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffffc, 0x0, 0xfffffffffffffed8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)) 00:41:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:14 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f906, 0x0, [], @string=0x0}}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x10000, 0x8}) 00:41:14 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x880) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x9f1, 0x8, 0x526f, 'queue1\x00', 0x590}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x3) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 00:41:14 executing program 3: 00:41:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1028}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x2, 0x8001, 0xc10, 0x80800, r0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@rand_addr="ccfa3b0962462be2ba5db0551c89e39d", @local, @local, 0x4, 0x8, 0x6, 0x400, 0x1f, 0x400040, r4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1_to_bond\x00', r4}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) fcntl$setown(r3, 0x8, r5) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x200}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e23, 0x1f, @local, 0x2}}, 0x4, 0x7, 0x7f, 0x4, 0x46}, 0x98) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000500)={0x27, 0x3, 0x0, {0x4, 0x6, 0x0, 'team0\x00'}}, 0x27) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000540)={0xf, @capture={0xfef31cf3880367f8, 0x1, {0x6, 0x100000001}, 0x2566a3eb, 0x26b}}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000640)={r6, 0x1}, &(0x7f0000000680)=0x8) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000006c0)={0x4, @sdr={0x7d7f7f5f, 0x9}}) prlimit64(r5, 0xf, &(0x7f00000007c0)={0xffffffffffffff49, 0x6}, &(0x7f0000000800)) syncfs(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000840)={r6, 0xffffffffffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000880)={r6, 0x10000, 0x3ff}, &(0x7f00000008c0)=0x10) r8 = syz_open_dev$adsp(&(0x7f0000000900)='/dev/adsp#\x00', 0x200, 0x1) ioctl$VT_RELDISP(r8, 0x5605) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000940)=""/12) ioctl$sock_inet6_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000980)) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') ioctl$SNDRV_SEQ_IOCTL_PVERSION(r8, 0x80045300, &(0x7f0000000a00)) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000a40)=""/60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000a80)={r7, @in6={{0xa, 0x4e23, 0x6, @empty, 0x3}}, 0x7f, 0x9}, &(0x7f0000000b40)=0x90) fcntl$setsig(r2, 0xa, 0x20) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000e00)={&(0x7f0000000b80), 0xc, &(0x7f0000000dc0)={&(0x7f0000000c00)={0x188, r9, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f0000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x41) 00:41:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000008b3987b095d06865111ba1bf53cfffd3d10d2b6cbc7a64588d9f0b127de737b7225e3784f615a912d3d8d489e63421820330becd7dc986deb735fe80a82cc7cf7039df888350d918ac9b9e3b7bf458ca4e24c130ea35f47d608b10ca3672220ef80000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x16, 0xff9d, &(0x7f0000000280)="263ad8020000004dc84cbd6688a8640888a80ca5d201", 0x0, 0xac89}, 0x28) 00:41:14 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x62) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffffffff8000, 0x81000, 0x0, 0x0, 0x0, 0x100000001, 0x1, 0x0, 0x8, 0x3ff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x8, 0x1, 0x3, 0x0, 0x7a0b, 0x0, 0x5, 0x4cc, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5a8, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x1}, 0x80, 0x6, 0x2, 0x8}, 0x0, 0x0, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 00:41:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:14 executing program 3: 00:41:14 executing program 4: 00:41:15 executing program 3: 00:41:15 executing program 2: 00:41:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6}, 0x10) 00:41:15 executing program 4: 00:41:15 executing program 3: 00:41:15 executing program 2: [ 263.204149][T12530] device syz_tun entered promiscuous mode [ 263.223400][T12529] device syz_tun left promiscuous mode [ 263.314255][T12530] device syz_tun entered promiscuous mode [ 263.331330][T12529] device syz_tun left promiscuous mode [ 263.556341][T12542] IPVS: ftp: loaded support on port[0] = 21 [ 263.649068][T12542] chnl_net:caif_netlink_parms(): no params data found [ 263.709039][T12542] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.716688][T12542] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.726260][T12542] device bridge_slave_0 entered promiscuous mode [ 263.735546][T12542] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.743449][T12542] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.751617][T12542] device bridge_slave_1 entered promiscuous mode [ 263.774376][T12542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.785593][T12542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.808298][T12542] team0: Port device team_slave_0 added [ 263.816391][T12542] team0: Port device team_slave_1 added [ 263.874986][T12542] device hsr_slave_0 entered promiscuous mode [ 263.912501][T12542] device hsr_slave_1 entered promiscuous mode [ 263.965308][T12542] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.972525][T12542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.979988][T12542] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.987254][T12542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.040424][T12542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.056850][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.066535][T11390] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.075713][T11390] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.086954][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.103200][T12542] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.115783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.124947][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.132243][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.146730][T11788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.155923][T11788] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.163144][T11788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.188942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.199165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.224145][T11788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.233459][T11788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.242212][T11788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.252872][T12542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.279669][T12542] 8021q: adding VLAN 0 to HW filter on device batadv0 00:41:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0xec6, 0x0) 00:41:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffe6b) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x4008810) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 00:41:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x801}) 00:41:16 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB='\x00'], 0x1) 00:41:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmmsg$alg(r1, &(0x7f00000038c0)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="03", 0x1}], 0x1}], 0x1, 0x0) 00:41:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00\xa7v[i\xac\x0fL\xcc\x1d\xf6lYu\"\xc1\xbeRg\xfca]\x1f\xdak\xdc0N^\xf4s}\x84\xdd\xd9\x1d6\xc8\x95\x1b\x1aT\b!\xd9\x01\xdf[\xad\xdc2\r\xe3\xbf`\xd2U\xdd]\xae\xac\xbb\x1cA\x9atT:\xf0\xb8J\xee\x9f\f~1\xd7$#\xd5r\xae\x1b\xcd\xbb\x0fb\x90M\xec\xc6\xd9\xb4\x93\xb4g\xe6\x92=\x0f\xa9\xd2\xa8\xae2Ob\xb7FJ') close(r1) 00:41:16 executing program 3: 00:41:16 executing program 1: 00:41:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/176, 0x42e}], 0x1) 00:41:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x28080) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x1a) fcntl$getown(r1, 0x9) bind$alg(r0, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) ioctl$TCXONC(r2, 0x540a, 0x9) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f0000000540)=[{&(0x7f0000000000)="c882927650b2eea1446682461d0a"}, {&(0x7f0000000200)="8aff0d19a6ed4806e4ff1a2fb16e5d8713b97d7f26baad8d9350c268e03eb8979e8ce4509e595db16cc3765c066fa8eb676f6efd26c7d10ca6519907d9c798b9e2c119f60d8e4f4418df7b0aeb8f8f4fac1cdb4d3a3a04ac1f19905835662e891dc32038eef81ca2b27e464e8a287ed1dc7e38f56ebdafba89356e8014611de7c26c7b15514a18792fd1955b476d9b40f012f5f619eb460e9ba816ba48738411a4a75f5721835e0edf3f93d9ce7f72f5ced1057d63a0f5af5cedc59972250a817d1782f532ca2d249110b52c8e"}, {&(0x7f00000000c0)="7c5dc54ceb5542f149670b4b2a00cf25747876b17204cc2ec8bbf47da9a69ee9be9ae8ed7e4270a6f9792b291e6f0067c4c08f0b5740f2e9d69fa6f8fa25714ecc0f99e603c0fbbfef12fdeb8eef448a195e4a7babc23936defe68530271b5e2b6d64abb618cc1fb628bf07cd799f39d86051af9ab9c711045510302936b96bacbfa23677691e49c56cf2150b10fe080398350"}, {&(0x7f0000000300)="88bb0781f27e8c17e150e655de811159b80c8ee0ce210747216ecab92252a7ee4e532e34e89e0c2d7e19d3f0166be63fc4b6449d2ed6ab4fc26b9fbb1b7e71064db91029ae73cac943926fb35ee639c60f6742d2f491d453ab6b0c7c247daaaf13f7979b86ebce5a409cccb600d6a6e501f68d01fcea78ff566283d8090575b0dac76b8d2f78d4f106b8efd6dd295c112389"}, {&(0x7f00000003c0)="a3a36c82431c3e06f6ea02aae8109223172f726a01bc9b5624170178c31a35de38dfa54b3f990382534c8e26974c3a1a74e24567d80ed18c45138eb36050717544eecae0c896bc9e0d3cc3af317349206167e561762ffd55cce74de1d7928b6f0d9bca"}, {&(0x7f0000000440)="d913ca55be97c99c71fed3be0e96f33ab602766cc51f1b0ccaead2bd44ae80ddcba57cdb6f0a25d0043dd490af3289de39b7481a79faf5a5c83bc166a5e660dbece624fa3584dc95bfa719663a9f6e887a0855b976b36cd2a182e4daf852605590eb4ddf5669c2e688207fb9532487ea4471933a596a9c2c051c9a4deb41030847cc5220be5e30c8235c44581340477579cf22f1bcbe7670814877eb5803ab604e2efeacba1f02c8f9e932221562511422bb6997dfb107d6d52c"}, {&(0x7f0000000500)="f4e7193e9089ef45260ad4cf616c9bf738c89c5e4f6ea88f8070fe58854575b26adc518583fe4adfbd7b1b45ee1eeb8cb39f637eaa1d50ac69a9"}]}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x17774702011e7a8, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000280)) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000001c0)=0x80) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x7) stat(&(0x7f0000000300)='./file0\x00', 0x0) 00:41:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x28080) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x1a) fcntl$getown(r1, 0x9) bind$alg(r0, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) ioctl$TCXONC(r2, 0x540a, 0x9) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f0000000540)=[{&(0x7f0000000000)="c882927650b2eea1446682461d0a"}, {&(0x7f0000000200)="8aff0d19a6ed4806e4ff1a2fb16e5d8713b97d7f26baad8d9350c268e03eb8979e8ce4509e595db16cc3765c066fa8eb676f6efd26c7d10ca6519907d9c798b9e2c119f60d8e4f4418df7b0aeb8f8f4fac1cdb4d3a3a04ac1f19905835662e891dc32038eef81ca2b27e464e8a287ed1dc7e38f56ebdafba89356e8014611de7c26c7b15514a18792fd1955b476d9b40f012f5f619eb460e9ba816ba48738411a4a75f5721835e0edf3f93d9ce7f72f5ced1057d63a0f5af5cedc59972250a817d1782f532ca2d249110b52c8e"}, {&(0x7f00000000c0)="7c5dc54ceb5542f149670b4b2a00cf25747876b17204cc2ec8bbf47da9a69ee9be9ae8ed7e4270a6f9792b291e6f0067c4c08f0b5740f2e9d69fa6f8fa25714ecc0f99e603c0fbbfef12fdeb8eef448a195e4a7babc23936defe68530271b5e2b6d64abb618cc1fb628bf07cd799f39d86051af9ab9c711045510302936b96bacbfa23677691e49c56cf2150b10fe080398350"}, {&(0x7f0000000300)="88bb0781f27e8c17e150e655de811159b80c8ee0ce210747216ecab92252a7ee4e532e34e89e0c2d7e19d3f0166be63fc4b6449d2ed6ab4fc26b9fbb1b7e71064db91029ae73cac943926fb35ee639c60f6742d2f491d453ab6b0c7c247daaaf13f7979b86ebce5a409cccb600d6a6e501f68d01fcea78ff566283d8090575b0dac76b8d2f78d4f106b8efd6dd295c112389"}, {&(0x7f00000003c0)="a3a36c82431c3e06f6ea02aae8109223172f726a01bc9b5624170178c31a35de38dfa54b3f990382534c8e26974c3a1a74e24567d80ed18c45138eb36050717544eecae0c896bc9e0d3cc3af317349206167e561762ffd55cce74de1d7928b6f0d9bca"}, {&(0x7f0000000440)="d913ca55be97c99c71fed3be0e96f33ab602766cc51f1b0ccaead2bd44ae80ddcba57cdb6f0a25d0043dd490af3289de39b7481a79faf5a5c83bc166a5e660dbece624fa3584dc95bfa719663a9f6e887a0855b976b36cd2a182e4daf852605590eb4ddf5669c2e688207fb9532487ea4471933a596a9c2c051c9a4deb41030847cc5220be5e30c8235c44581340477579cf22f1bcbe7670814877eb5803ab604e2efeacba1f02c8f9e932221562511422bb6997dfb107d6d52c"}, {&(0x7f0000000500)="f4e7193e9089ef45260ad4cf616c9bf738c89c5e4f6ea88f8070fe58854575b26adc518583fe4adfbd7b1b45ee1eeb8cb39f637eaa1d50ac69a9"}]}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x17774702011e7a8, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000001c0)=0x80) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x7) stat(&(0x7f0000000300)='./file0\x00', 0x0) 00:41:17 executing program 5: 00:41:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x28080) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x1a) fcntl$getown(r1, 0x9) bind$alg(r0, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) ioctl$TCXONC(r2, 0x540a, 0x9) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f0000000540)=[{&(0x7f0000000000)="c882927650b2eea1446682461d0a"}, {&(0x7f0000000200)="8aff0d19a6ed4806e4ff1a2fb16e5d8713b97d7f26baad8d9350c268e03eb8979e8ce4509e595db16cc3765c066fa8eb676f6efd26c7d10ca6519907d9c798b9e2c119f60d8e4f4418df7b0aeb8f8f4fac1cdb4d3a3a04ac1f19905835662e891dc32038eef81ca2b27e464e8a287ed1dc7e38f56ebdafba89356e8014611de7c26c7b15514a18792fd1955b476d9b40f012f5f619eb460e9ba816ba48738411a4a75f5721835e0edf3f93d9ce7f72f5ced1057d63a0f5af5cedc59972250a817d1782f532ca2d249110b52c8e"}, {&(0x7f00000000c0)="7c5dc54ceb5542f149670b4b2a00cf25747876b17204cc2ec8bbf47da9a69ee9be9ae8ed7e4270a6f9792b291e6f0067c4c08f0b5740f2e9d69fa6f8fa25714ecc0f99e603c0fbbfef12fdeb8eef448a195e4a7babc23936defe68530271b5e2b6d64abb618cc1fb628bf07cd799f39d86051af9ab9c711045510302936b96bacbfa23677691e49c56cf2150b10fe080398350"}, {&(0x7f0000000300)="88bb0781f27e8c17e150e655de811159b80c8ee0ce210747216ecab92252a7ee4e532e34e89e0c2d7e19d3f0166be63fc4b6449d2ed6ab4fc26b9fbb1b7e71064db91029ae73cac943926fb35ee639c60f6742d2f491d453ab6b0c7c247daaaf13f7979b86ebce5a409cccb600d6a6e501f68d01fcea78ff566283d8090575b0dac76b8d2f78d4f106b8efd6dd295c112389"}, {&(0x7f00000003c0)="a3a36c82431c3e06f6ea02aae8109223172f726a01bc9b5624170178c31a35de38dfa54b3f990382534c8e26974c3a1a74e24567d80ed18c45138eb36050717544eecae0c896bc9e0d3cc3af317349206167e561762ffd55cce74de1d7928b6f0d9bca"}, {&(0x7f0000000440)="d913ca55be97c99c71fed3be0e96f33ab602766cc51f1b0ccaead2bd44ae80ddcba57cdb6f0a25d0043dd490af3289de39b7481a79faf5a5c83bc166a5e660dbece624fa3584dc95bfa719663a9f6e887a0855b976b36cd2a182e4daf852605590eb4ddf5669c2e688207fb9532487ea4471933a596a9c2c051c9a4deb41030847cc5220be5e30c8235c44581340477579cf22f1bcbe7670814877eb5803ab604e2efeacba1f02c8f9e932221562511422bb6997dfb107d6d52c"}, {&(0x7f0000000500)="f4e7193e9089ef45260ad4cf616c9bf738c89c5e4f6ea88f8070fe58854575b26adc518583fe4adfbd7b1b45ee1eeb8cb39f637eaa1d50ac69a9"}]}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x17774702011e7a8, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x7) stat(&(0x7f0000000300)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) 00:41:17 executing program 1: unlink(0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) 00:41:17 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0x0, 0x0, 0x87f}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 00:41:17 executing program 2: 00:41:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001640)={{0x0, 0x4, 0xfff, 0x101, 'syz0\x00', 0x1}, 0x1, [0x5, 0x4, 0x8, 0x0, 0x4, 0xffff, 0x800, 0xbec, 0x3, 0x6, 0x7ff, 0x312c, 0x626e, 0x1, 0x8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x4, 0xd71, 0x80, 0x9, 0x7, 0x4, 0x101, 0x7, 0xcf7a, 0x2000000000000000, 0x3, 0x3ff, 0x3, 0x76c2, 0x0, 0x8e76, 0x80, 0x101, 0x1, 0xff, 0x0, 0x4, 0xffff, 0x7, 0x316, 0x1, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x6, 0xb3, 0x5, 0x6, 0x8, 0x7fff, 0x400, 0x2, 0x120000000000, 0x6, 0x3, 0x9, 0xa882, 0x1, 0x80000000, 0x10000, 0x5, 0x337, 0x2, 0x10000, 0x3ff, 0x6, 0xc8b, 0x3, 0x5, 0x101, 0x2, 0x3, 0x7fffffff, 0x0, 0x3f, 0xb1ed, 0x5, 0xc00, 0x5, 0x100000000000, 0x2, 0x7df6, 0xb93c, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8001, 0x1f, 0x38c, 0x7, 0x1, 0x3, 0x6783, 0x6, 0x80, 0x763b, 0x400, 0x100, 0x1, 0x4af, 0x2, 0x2, 0x6, 0x7, 0x4, 0x80, 0x1, 0x0, 0x5, 0x5, 0x3e10f924, 0x0, 0x8, 0x7723ea9e, 0x7, 0x33f8, 0x5, 0x1, 0x9], {r2, r3+30000000}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:17 executing program 2: 00:41:17 executing program 5: 00:41:17 executing program 1: 00:41:17 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRWALK(r0, &(0x7f0000000300)={0xf}, 0xf) 00:41:17 executing program 5: 00:41:17 executing program 1: 00:41:17 executing program 3: 00:41:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000000)=0x54) 00:41:18 executing program 1: 00:41:18 executing program 5: 00:41:18 executing program 2: 00:41:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000300)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x38a, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 00:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x2db) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) 00:41:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 00:41:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') pread64(r1, &(0x7f0000000080)=""/79, 0x3b, 0x4) 00:41:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) pipe2(&(0x7f0000000980), 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000080)={0x0, 0x3f}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:18 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 00:41:18 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') sendfile(r0, r1, 0x0, 0x100000) 00:41:18 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 00:41:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) 00:41:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 00:41:18 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 266.614682][T12667] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:18 executing program 5: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) syz_genetlink_get_family_id$ipvs(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:41:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaac2f0ea2a3a5d86dd60d8652b00142c00fe8000000000000040000000000000aafe8000000000000000000000000000aa3a000009", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50fdfec2f755f41e"], 0x0) 00:41:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:19 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d00c6d3d2bb03000000148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:41:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) [ 267.016332][T12694] ptrace attach of "/root/syz-executor.2"[12693] was attempted by "/root/syz-executor.2"[12694] 00:41:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000050000150001000000000000000000000000009500000000000000fd0bd2b51370eda74dbffbf4f710102dfe020bcabd632f302c7e77bb4a44a9482f2becb8a36df8fa250c3076d848025c7e4fffbb9b876b2bfd5f5dc527391c712efe7502f33d628c9a9e78791f991ab82efdde28b87e3f52bedb12bea062c1c6bafc714dd7871cfd53fab2f028d186bda08bf1c4789cb66e1e90b478e80788e4fe840886bee20ef7271bcb63cd95af3cfa928c203749373b95c9265003b482e56eb5678c2d08641f6a85ad4aafd1a7"], &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 00:41:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000080)={0x0, 0x3f}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.590661][T12704] syz-executor.4 (12704) used greatest stack depth: 52944 bytes left 00:41:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:41:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 00:41:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sendfile(r1, r2, 0x0, 0x100000) [ 267.787209][T12683] syz-executor.5 (12683) used greatest stack depth: 51376 bytes left 00:41:19 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syncfs(r0) 00:41:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:20 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 00:41:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:41:20 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) close(r0) 00:41:20 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 00:41:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:41:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:41:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 00:41:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:20 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 00:41:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 00:41:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 00:41:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = dup(r0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 00:41:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:21 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:nvram_device_t:s0\x00', 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 00:41:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 00:41:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 00:41:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80}) 00:41:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:41:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 00:41:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:22 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 00:41:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 00:41:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000006000000100008000300"/36], 0x24}}, 0x0) 00:41:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:22 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, &(0x7f00000000c0)) 00:41:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x227d, &(0x7f0000000540)) 00:41:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000180)={0x0, 0x4c9, 0x1006, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000200)="26df0c0f211f660f38f67a002e65660f70380366b9800000c00f326635001000000f30660f7eed0f380a870080ba430066ed0f08660ffa888096"}], 0x0, 0x0, 0x0, 0xffffffffffffff7e) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000004cb, 0x0, 0x0, 0x5], 0x200000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYBLOB="8adda570ac87a109ce7f9d32c29bcbff8d7fd4472e0549bfde29ac67dcd162bea5880a7912f1e3dde61d35ea9bf7c40c5e89f62874b90475df25dfd1edd0daafeb0efb73feafb7b4fbec2d390cc70125acaead3ab63e956bcb6acf1181669fe2a4cf00c2562e73e046cb24003ea4e73b37c5b50d852547decf20a19849a7a92a893ca69a7473071763d1b999b92834d1935d4df5f4416b8dffd49de3870585d71b0b2f95acd41b20611f90b5e02ea5391b3569b70000000000000000000000000000000056f2b2d5607d0c93e6c95e06d5753716afdcc754"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="04", 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xa905}, 0x8) 00:41:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:41:22 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0x0, 0x0, 0x87f}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 00:41:22 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 00:41:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='limits\x00') sendfile(r0, r0, 0x0, 0x76) 00:41:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 00:41:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:23 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) 00:41:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e2ecfe47bf070") write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:41:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000200)="26df0c0f211f660f38f67a002e65660f70380366b9800000c00f326635001000000f30660f7eed0f380a870080ba430066ed0f08660ffa888096"}], 0x0, 0x0, 0x0, 0xffffffffffffff7e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb, 0x0, 0x0, 0x5], 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000240)={0xfffffffffffffff7}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xa905}, 0x8) 00:41:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0xc0481273, 0x0) 00:41:23 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 00:41:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 00:41:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0xffffff77) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:23 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f0000000000)={'\xff\xff\xff'}, &(0x7f0000000100)='F', 0x1, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r2, r1, 0x0) 00:41:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x62) 00:41:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000200)="26df0c0f211f660f38f67a002e65660f70380366b9800000c00f326635001000000f30660f7eed0f380a870080ba430066ed0f08660ffa888096"}], 0x0, 0x0, 0x0, 0xffffffffffffff7e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb, 0x0, 0x0, 0x5], 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000240)={0xfffffffffffffff7}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xa905}, 0x8) 00:41:24 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3a, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:41:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0xf6ffffff00000000) 00:41:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:24 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @multicast2}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:41:24 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:24 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:41:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000480)=@nl=@unspec={0x0, 0x0, 0x2}, 0x80) 00:41:24 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:25 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 00:41:25 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 00:41:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x10, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:25 executing program 3: ptrace$pokeuser(0x6, 0x0, 0x7, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000002c0), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @multicast2}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x62) 00:41:25 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 00:41:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:25 executing program 4: ptrace$pokeuser(0x6, 0x0, 0x7, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @multicast2}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:25 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:41:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000003300)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:41:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:26 executing program 3: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 00:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)="c882927650b2eea1446682461d0a", 0xe}, {&(0x7f0000000200)="8aff0d19a6ed4806e4ff1a2fb16e5d8713b97d7f26baad8d9350c268e03eb8979e8ce4509e595db16cc3765c066fa8eb676f6efd26c7d10ca6519907d9c798b9e2c119f60d8e4f4418df7b0aeb8f8f4fac1cdb4d3a3a04ac1f19905835662e891dc32038eef81ca2b27e464e8a287ed1dc7e38f56ebdafba89356e8014611de7c26c7b15514a18792fd1955b476d9b40f012f5f619eb460e9ba816ba48738411a4a75f5721835e0edf3f93d9ce7f72f5ced1057d63a0f5af5cedc59972250a817d1782f532ca2d249110b52c8e", 0xcd}, {&(0x7f00000000c0)="7c5dc54ceb5542f149670b4b2a00cf25747876b17204cc2ec8bbf47da9a69ee9be9ae8ed7e4270a6f9792b291e6f0067c4c08f0b5740f2e9d69fa6f8fa25714ecc0f99e603c0fbbfef12fdeb8eef448a195e4a7babc23936defe68530271b5e2b6d64abb618cc1fb628bf07cd799f39d86051af9ab9c711045510302936b96bacbfa23677691e49c56cf2150b10fe080398350", 0x93}, {&(0x7f0000000300)="88bb0781f27e8c17e150e655de811159b80c8ee0ce210747216ecab92252a7ee4e532e34e89e0c2d7e19d3f0166be63fc4b6449d2ed6ab4fc26b9fbb1b7e71064db91029ae73cac943926fb35ee639c60f6742d2f491d453ab6b0c7c247daaaf13f7979b86ebce5a409cccb600d6a6e501f68d01fcea78ff566283d8090575b0dac76b8d2f78d4f106b8efd6dd295c112389", 0x92}, {&(0x7f00000003c0)="a3a36c82431c3e06f6ea02aae8109223172f726a01bc9b5624170178c31a35de38dfa54b3f990382534c8e26974c3a1a74e24567d80ed18c45138eb36050717544eecae0c896bc9e0d3cc3af317349206167e561762ffd55cce74de1d7928b6f0d9bca", 0x63}, {0x0}, {&(0x7f0000000500)="f4e7193e9089ef45260ad4cf616c9bf738c89c5e4f6ea88f8070fe58854575b26adc518583fe4adfbd7b1b45ee1eeb8cb39f637eaa1d50ac69a9", 0x3a}], 0x7}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 00:41:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:41:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:27 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:27 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64], 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) 00:41:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:27 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 00:41:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x80045300, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:41:27 executing program 5: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:41:27 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 00:41:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 00:41:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:28 executing program 5: creat(&(0x7f0000001200)='./file0\x00', 0x0) msgsnd(0x0, &(0x7f0000000180)={0x0, "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"}, 0xfc8, 0x800) 00:41:28 executing program 4: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000004c0407041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:28 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 00:41:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:41:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) 00:41:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 00:41:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:28 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='tracefs\x00', 0x0, &(0x7f0000000140)='\x00') 00:41:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000240)={{}, "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", [[], [], [], []]}, 0xff0) 00:41:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 00:41:29 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) 00:41:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0xe3, 0x9, 0x3, 0x7, 0x9}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) setfsgid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0xe8) 00:41:29 executing program 4: mkdir(&(0x7f0000000080)='./control\x00', 0x0) 00:41:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 00:41:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 00:41:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000140)=""/134) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:29 executing program 5: clock_settime(0xfffffffffffffffc, &(0x7f00000001c0)={0x77359400}) 00:41:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 00:41:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0xfffffffffffffffd}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 00:41:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/176, 0x42e}], 0x1) 00:41:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 00:41:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) [ 278.205448][T13319] input input7: cannot allocate more than FF_MAX_EFFECTS effects 00:41:30 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xd32f], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) [ 278.315203][T13330] input: syz0 as /devices/virtual/input/input8 00:41:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:30 executing program 1: creat(&(0x7f0000000340)='./file0\x00', 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:41:30 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14000}]) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) [ 278.481472][T13330] input: syz0 as /devices/virtual/input/input10 00:41:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) 00:41:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 00:41:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) stat(0x0, 0x0) request_key(&(0x7f00000002c0)='rxrpc_s\x00', 0x0, 0x0, r0) write$ppp(0xffffffffffffffff, 0x0, 0x0) 00:41:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 00:41:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000940)=""/154) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0xbf, @rand_addr=0x2, 0x4e23, 0x4, 'nq\x00', 0x2, 0x0, 0x41}, 0x2c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x480200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) r4 = getpid() r5 = socket$inet_tcp(0x2, 0x1, 0x0) getpriority(0x0, r4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000180)=0x14) gettid() clock_getres(0x0, 0x0) sendto$inet(r3, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0xdc18}, 0x10) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000380)) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xe1) sendto$inet(r3, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000240)) recvfrom(r3, 0x0, 0xffffffffffffff50, 0x21, 0x0, 0xb045) 00:41:31 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x447fe) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14000}]) 00:41:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000140)=""/134) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 279.117238][T13383] IPVS: set_ctl: invalid protocol: 191 0.0.0.2:20003 00:41:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:31 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 00:41:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) 00:41:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept(r0, &(0x7f0000000100)=@caif=@util, 0x0) 00:41:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xd32f], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.495314][T13387] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) [ 279.605706][T13383] IPVS: set_ctl: invalid protocol: 191 0.0.0.2:20003 00:41:31 executing program 1: 00:41:31 executing program 4: 00:41:31 executing program 3: 00:41:31 executing program 1: 00:41:32 executing program 3: 00:41:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) accept4$packet(r2, 0x0, &(0x7f0000000140), 0x800) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e21, 0x3, 0x4e20, 0x401, 0x0, 0x80, 0x20, 0x3a, 0x0, r4}, {0x200, 0x8, 0x7fffffff, 0x5, 0x80000001, 0xbc9, 0x5, 0x582}, {0x6, 0x3f, 0x400, 0x9}, 0x1ff, 0x6e6bb7, 0x0, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d2, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x2, 0x81, 0x1f, 0x1, 0x9}}, 0xe8) 00:41:32 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000040)="e763496073b3464388bc19b0f6354b53d66620e0", 0x14) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2000000000011, r0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:41:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c}}], 0x20}, 0x0) 00:41:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000003580)=[{{&(0x7f0000000280)=@nfc, 0x80, 0x0}}, {{&(0x7f0000002740)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002d80)=[{0x0}], 0x1, &(0x7f0000002e00)=""/157, 0x9d}, 0x8}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) 00:41:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c}}], 0x20}, 0x0) 00:41:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:41:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0xfffffffffffffdb3, 0x40, 0x0, 0xffffffffffffff29) 00:41:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000800000010000800"/36], 0x24}}, 0x0) [ 280.530944][T13476] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c}}], 0x20}, 0x0) 00:41:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:41:32 executing program 4: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 00:41:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) shutdown(r0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) 00:41:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c}}], 0x20}, 0x0) 00:41:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) 00:41:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) 00:41:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f00000003c0)=""/215, 0xd7}], 0x3}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001e00)=""/175, 0xaf}, {&(0x7f0000001ec0)=""/186, 0xba}], 0x2}}], 0x2, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x144, 0x0, 0x0, 0x0) 00:41:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 00:41:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="a0cdea87393bbb3e1cc8b2a9a78ecc15"}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x20000048) 00:41:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000500)="a7127e9b424771bbf53c4f5c16a920520bcf1b8f5ca97f7a614f68681a07586cf927d84f24a571c9a85061ce8379583425e02dfbc0db30fe91ab4b0722d8b2aea83101b949b51674eb744f7a3d1ae5c8c643196ef5c260cd8c9416be513dde933591228190607604d878a819c4057c3a681d5748e6a23c5cc7730e32b78a6b3b4d867a3e194d77e954ec124ea85c987cbeea4ce45b5bfb9fe5181869d28285d51684a0c63a5ac10bb6311240a6f966cfdf2df0ef39332fa391314f39343de41ef74c3293eb28fe28aece6f9685132d889c53faa5fb420694bffdcabf20366517863901e875cea4f908de643db79e1ff0ab4ec7f6fe280615087c84fa82df8f1139dd0fa7306af12574876086ec93fa6bf3", 0xfffffffffffffdb3, 0x40, 0x0, 0xffffffffffffff29) 00:41:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) 00:41:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x9, 0x3ac) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="a0cdea87393bbb3e1cc8b2a9a78ecc15"}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x10) 00:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 00:41:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 00:41:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x3}, 0x8, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x38a, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 00:41:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="a0cdea87393bbb3e1cc8b2a9a78ecc15"}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0x2, [0x0, 0x0]}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000300)) 00:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:35 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:35 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141043, 0x0) 00:41:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) 00:41:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x14) bind$inet6(r0, 0x0, 0x0) 00:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:35 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 00:41:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f00000003c0)=""/215, 0xd7}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x144, 0x0, 0x0, 0x0) 00:41:35 executing program 1: 00:41:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:36 executing program 3: 00:41:36 executing program 5: 00:41:36 executing program 4: 00:41:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, 0x0, &(0x7f0000000140)) 00:41:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 00:41:36 executing program 3: 00:41:36 executing program 4: 00:41:36 executing program 1: 00:41:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:36 executing program 3: 00:41:36 executing program 4: 00:41:37 executing program 4: 00:41:37 executing program 1: 00:41:37 executing program 3: 00:41:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:37 executing program 5: 00:41:37 executing program 5: 00:41:37 executing program 4: 00:41:37 executing program 1: 00:41:37 executing program 3: 00:41:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:37 executing program 5: 00:41:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:37 executing program 4: 00:41:37 executing program 3: 00:41:37 executing program 1: 00:41:37 executing program 5: 00:41:37 executing program 3: 00:41:37 executing program 1: 00:41:37 executing program 4: 00:41:37 executing program 5: 00:41:37 executing program 3: 00:41:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:38 executing program 1: 00:41:38 executing program 5: 00:41:38 executing program 4: 00:41:38 executing program 3: 00:41:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:38 executing program 3: 00:41:38 executing program 1: 00:41:38 executing program 4: 00:41:38 executing program 5: 00:41:38 executing program 4: 00:41:38 executing program 3: 00:41:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:39 executing program 1: 00:41:39 executing program 5: 00:41:39 executing program 3: 00:41:39 executing program 4: 00:41:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:39 executing program 3: 00:41:39 executing program 5: 00:41:39 executing program 1: 00:41:39 executing program 4: 00:41:39 executing program 5: 00:41:39 executing program 3: 00:41:40 executing program 5: 00:41:40 executing program 1: 00:41:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:40 executing program 4: 00:41:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:40 executing program 3: 00:41:40 executing program 3: 00:41:40 executing program 5: 00:41:40 executing program 4: 00:41:40 executing program 1: 00:41:40 executing program 3: 00:41:40 executing program 5: 00:41:40 executing program 4: 00:41:40 executing program 1: 00:41:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:41 executing program 4: 00:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x140, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b010a0600fe8000000000000000000000000000aa00000000000000000000000000000000000000007369a55d381b7ee6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 00:41:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00\xd8<\x89\x90\x06\xe8\x89\xdc\xe1\xe3}\xd3\xc7\x15\xaa9\xac\a\xc9\xe6\xabNT\x8dl#F\x94w\xc5\xf2x\xc2p\xba8\x94\xac&\x87\xf6\xaab\xe9U\x80c\x99\xb00N\x82>Z#\x97)CW\x15\xac\xb9\x9a\xb4\xff\xd8+\vU\x89`f-%\x87B\xe2{\x02o\x80\xe2\x87d\xff*\a\xff\x88\xc0\x1e\ndv\x14+\xc6\xb5\x14\xa5\xf6HK\x1f\xcf\x888\x9f J\xf4\fA\xc6i$\xf0\xd25\xe6\xf3\xc2\x1d\xbb[Z\xc4\x8c=\x99\x90\xd5Y\xd7\xd2L\au\xbfS%\x98\xad\x14!\xb7G\x15', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x114) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 00:41:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff2a47e23f7efbf5400000000", 0x4c}], 0x1}, 0x0) 00:41:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00\xd8<\x89\x90\x06\xe8\x89\xdc\xe1\xe3}\xd3\xc7\x15\xaa9\xac\a\xc9\xe6\xabNT\x8dl#F\x94w\xc5\xf2x\xc2p\xba8\x94\xac&\x87\xf6\xaab\xe9U\x80c\x99\xb00N\x82>Z#\x97)CW\x15\xac\xb9\x9a\xb4\xff\xd8+\vU\x89`f-%\x87B\xe2{\x02o\x80\xe2\x87d\xff*\a\xff\x88\xc0\x1e\ndv\x14+\xc6\xb5\x14\xa5\xf6HK\x1f\xcf\x888\x9f J\xf4\fA\xc6i$\xf0\xd25\xe6\xf3\xc2\x1d\xbb[Z\xc4\x8c=\x99\x90\xd5Y\xd7\xd2L\au\xbfS%\x98\xad\x14!\xb7G\x15', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x114) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 00:41:41 executing program 1: 00:41:41 executing program 5: 00:41:41 executing program 1: 00:41:41 executing program 1: 00:41:41 executing program 5: 00:41:41 executing program 3: 00:41:41 executing program 4: 00:41:41 executing program 1: 00:41:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}, {0x0}], 0x2, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:41 executing program 5: 00:41:42 executing program 4: 00:41:42 executing program 3: 00:41:42 executing program 1: 00:41:42 executing program 5: 00:41:42 executing program 3: 00:41:42 executing program 4: 00:41:42 executing program 5: 00:41:42 executing program 1: 00:41:42 executing program 3: 00:41:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, 0x0, 0x0, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:42 executing program 1: 00:41:42 executing program 4: 00:41:42 executing program 5: 00:41:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:42 executing program 3: 00:41:43 executing program 5: 00:41:43 executing program 1: 00:41:43 executing program 4: 00:41:43 executing program 3: 00:41:43 executing program 4: 00:41:43 executing program 5: 00:41:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, 0x0, 0x0, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:43 executing program 3: 00:41:43 executing program 1: 00:41:43 executing program 4: 00:41:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:43 executing program 5: 00:41:43 executing program 1: 00:41:43 executing program 4: 00:41:43 executing program 5: 00:41:44 executing program 3: 00:41:44 executing program 5: 00:41:44 executing program 4: 00:41:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, 0x0, 0x0, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:44 executing program 3: 00:41:44 executing program 1: 00:41:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:44 executing program 5: 00:41:44 executing program 4: 00:41:44 executing program 4: 00:41:44 executing program 1: 00:41:44 executing program 5: 00:41:45 executing program 3: 00:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:45 executing program 5: 00:41:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x801}) close(r0) 00:41:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80), 0x0, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:45 executing program 1: 00:41:45 executing program 5: 00:41:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 00:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:45 executing program 1: [ 293.762644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.769030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.775822][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.782397][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.799022][T13995] device syz_tun entered promiscuous mode 00:41:45 executing program 5: 00:41:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) [ 293.842611][T13991] device syz_tun left promiscuous mode 00:41:46 executing program 1: 00:41:46 executing program 5: [ 293.965563][T13992] device syz_tun entered promiscuous mode [ 293.978759][T13995] device syz_tun left promiscuous mode 00:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:46 executing program 4: 00:41:46 executing program 1: 00:41:46 executing program 5: 00:41:46 executing program 3: 00:41:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80), 0x0, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:46 executing program 4: 00:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:46 executing program 3: 00:41:46 executing program 1: 00:41:46 executing program 4: 00:41:46 executing program 5: 00:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:47 executing program 4: 00:41:47 executing program 5: 00:41:47 executing program 3: 00:41:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80), 0x0, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:47 executing program 1: 00:41:47 executing program 5: 00:41:47 executing program 4: 00:41:47 executing program 3: 00:41:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:47 executing program 3: 00:41:47 executing program 1: socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:41:47 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000001"]}) 00:41:47 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 00:41:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:41:47 executing program 1: [ 295.842500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.848876][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 295.855660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.862077][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:41:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 00:41:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:48 executing program 4: 00:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0, 0xfffffffffffffe71}, {0x0}, {0x0}], 0x1) recvfrom$inet(r0, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e006ce) shutdown(r0, 0x0) 00:41:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:41:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) 00:41:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchown(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e006ce) shutdown(r0, 0x0) 00:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:41:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 00:41:48 executing program 4: clone(0x3182001fd6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:41:48 executing program 5: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:41:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 00:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 00:41:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffc80, 0x0, 0x0, 0x800e00989) poll(&(0x7f0000000040)=[{r0, 0x102}], 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x8001}, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 00:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 00:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000272}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:41:49 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 00:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 00:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:41:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000180)={0x0, 0x18a, &(0x7f0000000080)=[{&(0x7f0000000040)=""/20, 0x14}], 0x10000000000000d8, 0x0, 0x32d}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000280)=""/134, 0x86}], 0x2}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x100000000000005, 0x84) readv(r8, &(0x7f0000000440)=[{&(0x7f0000000000)=""/105, 0x69}, {0x0}, {0x0}], 0x3) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 00:41:50 executing program 3: clone(0x3182001fd6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x802, 0x4007ffe) clone(0x1ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RSYMLINK(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:41:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 00:41:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 00:41:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000180)=""/15, 0xf}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) recvmsg(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:41:50 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/192, 0xc0}], 0x1) 00:41:50 executing program 2: 00:41:50 executing program 3: 00:41:50 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:50 executing program 5: 00:41:50 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file1\x00') read(r0, &(0x7f0000000280)=""/11, 0x2f0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 00:41:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffc80, 0x0, 0x0, 0x800e00989) poll(&(0x7f0000000040)=[{r0, 0x102}], 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x42}, {r1, 0x10}], 0x2, &(0x7f00000000c0)={0x8001}, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 00:41:50 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:51 executing program 1: 00:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 00:41:51 executing program 3: 00:41:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:51 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:51 executing program 2: 00:41:51 executing program 1: 00:41:51 executing program 3: 00:41:51 executing program 2: 00:41:51 executing program 4: bpf$MAP_CREATE(0x900000000000000, 0x0, 0x0) 00:41:51 executing program 1: 00:41:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:51 executing program 3: 00:41:51 executing program 5: 00:41:51 executing program 2: 00:41:51 executing program 1: 00:41:51 executing program 4: bpf$MAP_CREATE(0x900000000000000, 0x0, 0x0) 00:41:51 executing program 2: 00:41:51 executing program 5: 00:41:51 executing program 1: 00:41:51 executing program 3: 00:41:51 executing program 4: bpf$MAP_CREATE(0x900000000000000, 0x0, 0x0) 00:41:52 executing program 2: 00:41:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:52 executing program 5: 00:41:52 executing program 1: 00:41:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x51}], 0x133, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000fd0f000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6291895ce96cf1e000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b3d0be8368834c368ea42448f8ab77837bd09e198c824961bbd451"], 0x440e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="74ccae28c625e50a154c03adf3129cafb86c02456689eaac6ec3894ef4319891f388332d80f96f8e953f62ac90621c442d9f13cb914000944690f24344ca1bd9eb2da8fa1526a650270105e88a08113ea1aab123460f04fd7839975ff6e1d84f878e791a4cbb8e94acd65def7d50560130d978ba577ec2cf03d80d7585bb9e65a7e60e19f3bd6906fbb699d2e1e6a7f10759c6e8e4e7d218c7c0b7b823a2d6d58da5fc423acd8c8e78") 00:41:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 00:41:52 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x0, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000540), 0x1000) stat(&(0x7f0000003740)='./file0/file1\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000006d00)={0x90, 0x0, 0x2}, 0x90) 00:41:52 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000001"]}) 00:41:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:41:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x51}], 0x133, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000fd0f000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6291895ce96cf1e000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b3d0be8368834c368ea42448f8ab77837bd09e198c824961bbd451"], 0x440e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="74ccae28c625e50a154c03adf3129cafb86c02456689eaac6ec3894ef4319891f388332d80f96f8e953f62ac90621c442d9f13cb914000944690f24344ca1bd9eb2da8fa1526a650270105e88a08113ea1aab123460f04fd7839975ff6e1d84f878e791a4cbb8e94acd65def7d50560130d978ba577ec2cf03d80d7585bb9e65a7e60e19f3bd6906fbb699d2e1e6a7f10759c6e8e4e7d218c7c0b7b823a2d6d58da5fc423acd8c8e78") 00:41:52 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x0, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 00:41:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:53 executing program 3: 00:41:53 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x0, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:@'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 00:41:53 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x40000000083, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14000}]) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) 00:41:53 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x40000000083, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14000}]) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) [ 301.356071][T14379] encrypted_key: keylen parameter is missing [ 301.388268][T14386] encrypted_key: keylen parameter is missing 00:41:53 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x0, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 00:41:53 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r0, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:41:53 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) 00:41:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000240)) 00:41:53 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x3) lseek(r0, 0x0, 0x0) 00:41:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:54 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x0, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x208947, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0x0) 00:41:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000200)=""/193, &(0x7f0000000040)=0xc1) 00:41:54 executing program 1: unshare(0x20000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/pid\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setns(r0, 0x0) 00:41:54 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x3) lseek(r0, 0x0, 0x0) 00:41:54 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x0, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee", @ANYRES16=r2, @ANYBLOB="00092abd7000fedbdf25150000002c0007000c000400eaffffffffffffff080002007f0000000c00030005000000000000000800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x54}}, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='m\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000002410000001000137564703a73797a3200"/38], 0x2c}}, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 00:41:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee", @ANYRES16=r2, @ANYBLOB="00092abd7000fedbdf25150000002c0007000c000400eaffffffffffffff080002007f0000000c00030005000000000000000800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:54 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x0, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:54 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x0, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee", @ANYRES16=r2, @ANYBLOB="00092abd7000fedbdf25150000002c0007000c000400eaffffffffffffff080002007f0000000c00030005000000000000000800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x208947, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0x0) 00:41:55 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x0, 0xfff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/pid\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 00:41:55 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x3) lseek(r0, 0x0, 0x0) 00:41:55 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0xfd) 00:41:55 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:55 executing program 1: r0 = socket$inet(0x2, 0x10000000803, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x80000000027, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @local}, 0x9) 00:41:55 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:55 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) sync_file_range(r0, 0x0, 0x0, 0x2) 00:41:55 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:56 executing program 1: r0 = io_uring_setup(0x65, &(0x7f0000000080)) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x2c00) 00:41:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:56 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa], 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x3c) 00:41:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:41:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x3) lseek(r0, 0x0, 0x0) 00:41:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x4) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee", @ANYRES16, @ANYBLOB="00092abd7000fedbdf25150000002c0007000c000400eaffffffffffffff080002007f0000000c00030005000000000000000800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:56 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x8, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x3c) 00:41:56 executing program 5: r0 = io_uring_setup(0x68, &(0x7f0000000080)) mmap(&(0x7f0000001000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x2) 00:41:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x4) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee"], 0x1}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00'}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="5ab0", @ANYRES16=0x0], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee", @ANYRES16=r2, @ANYBLOB="00092abd7000fedbdf25150000002c0007000c000400eaffffffffffffff080002007f0000000c00030005000000000000000800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e0013010000000000000000010000000c007f0000600000000000001306d1d7de15b5e1f03f2eee309c43446638a129a6f31b581123200a1debf5a111a894d7b6fd753a6194ba872b59b3b9cccc86a2bfd5cc80c5c7a73048916e79fbccd4d43e57c899625a85ac954ba11becec7630c75d7ce0905600"/138], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000280)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x4) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a00}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00edff000000001493594e200600000000000000dd3daee1c27ba651a93317822e281d1f39af859497d8e6e3a9f558b7de040a4d4f9abbb1a458896c2dab0a0433b9e22f857f0c095af4e42ceb626a75a284aa76df41f0a17b35f5265e04c5f2527503b808bcb703269e434b59e109ffd4298697dc47d09f8771a1db77a7d88181b511c7b7e7f04b40a202547200b7fcaff1fb2b2c0f16ddd7ee"], 0x1}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) 00:41:57 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r1, 0x1) 00:41:57 executing program 1: r0 = io_uring_setup(0x68, &(0x7f0000000080)) mmap(&(0x7f0000001000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 00:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x20003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)) 00:41:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) 00:41:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0605345, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:41:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 00:41:57 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 00:41:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:41:57 executing program 1: clone(0x28a4000, 0x0, 0x0, 0x0, 0x0) 00:41:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') 00:41:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 00:41:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x400812fa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "291dbbbfe626613d7e5be121a818ce36ecadcd2b7d34dfed626a1912f45d50351b588f8b74a13a27bbe85e534de591891fd2999cc278a0078a9e9d3efe6ca8ad", "48935d9997067d2ae6e903f5637b688e9a23d1f6afe7a706d051c0463c22785b4777c3ee526b770d09032e024d4dd7f3f2acbc2712605e0c65e178ba17afc672", "a2211a9e4f2710555fc413df051fcc7784b3e35644f6b96b73242b9631b9504f"}) 00:41:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) gettid() timer_create(0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000540)="0800b5055e0bcfe87b0071") read$FUSE(r0, &(0x7f0000000680), 0xbd5) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 00:41:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x12fb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "291dbbbfe626613d7e5be121a818ce36ecadcd2b7d34dfed626a1912f45d50351b588f8b74a13a27bbe85e534de591891fd2999cc278a0078a9e9d3efe6ca8ad", "48935d9997067d2ae6e903f5637b688e9a23d1f6afe7a706d051c0463c22785b4777c3ee526b770d09032e024d4dd7f3f2acbc2712605e0c65e178ba17afc672", "a2211a9e4f2710555fc413df051fcc7784b3e35644f6b96b73242b9631b9504f"}) 00:41:58 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) 00:41:58 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000280)='net/ip_tables_names\x00') 00:41:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:41:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000012000103000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b739e1dd32840541df04002b00"], 0x24}}, 0x0) 00:41:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00\xd8<\x89\x90\x06\xe8\x89\xdc\xe1\xe3}\xd3\xc7\x15\xaa9\xac\a\xc9\xe6\xabNT\x8dl#F\x94w\xc5\xf2x\xc2p\xba8\x94\xac&\x87\xf6\xaab\xe9U\x80c\x99\xb00N\x82>Z#\x97)CW\x15\xac\xb9\x9a\xb4\xff\xd8+\vU\x89`f-%\x87B\xe2{\x02o\x80\xe2\x87d\xff*\a\xff\x88\xc0\x1e\ndv\x14+\xc6\xb5\x14\xa5\xf6HK\x1f\xcf\x888\x9f J\xf4\fA\xc6i$\xf0\xd25\xe6\xf3\xc2\x1d\xbb[Z\xc4\x8c=\x99\x90\xd5Y\xd7\xd2L\au\xbfS%\x98\xad\x14!\xb7G\x15', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x114) [ 306.607191][T14665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.617068][T14665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.634176][T14666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.644449][T14666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:41:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:41:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:41:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001680)}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:41:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\x05\x00\x00\x00\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xc0i\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x00\x00\x00\x00K\x8ci\xc7\x81\xb5\xac\x85\xa7ms\xea\xb6\xf1\x8f\x82\xda\xf7\x17\x88\x17\xcd\xea\x8b\xef\x98\x1eL;\x19\\<0\xe5D\x1f\xc7\xa4\xda\xdb\x1dk\x03\r\xbb\xdc\xceq', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 00:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)={0x9, 0x4d5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) pipe2(&(0x7f0000000980), 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000080)={0x0, 0x3f}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:59 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/../raw#\x00', 0x0, 0x12d439) write$hidraw(r0, &(0x7f0000000800)="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", 0xff4f) 00:41:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0xd102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:41:59 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) 00:41:59 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0xeb, 0x8d, 0xe1, 0x2008, 0x7a69, 0x1, 0x1936, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0xe1, 0x36}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001ec0)={0xcc, &(0x7f00000003c0)={0x0, 0x0, 0x1, "c7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)={0x40, 0x1e, 0x1}, 0x0}) [ 307.803907][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:41:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_GET_SECCOMP(0x15) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x60) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:41:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_script(r1, 0x0, 0x0) ftruncate(r2, 0x0) 00:41:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}], 0x1}}], 0x1, 0x41) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) 00:42:00 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x3) lseek(r0, 0x0, 0x0) 00:42:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:42:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) sendmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='l', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x259, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd6f38f7c}, 0x100) [ 308.072384][ T5] usb 2-1: Using ep0 maxpacket: 8 00:42:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) 00:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000180)={0x0, 0x18a, &(0x7f0000000080)=[{&(0x7f0000000040)=""/20, 0x14}], 0x10000000000000d8, 0x0, 0x32d}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000280)=""/134, 0x86}], 0x2}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x100000000000005, 0x84) readv(r8, &(0x7f0000000440)=[{&(0x7f0000000000)=""/105, 0x69}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 308.203514][ T5] usb 2-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=19.36 [ 308.213017][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.271367][ T5] usb 2-1: config 0 descriptor?? 00:42:00 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r2, 0x4, 0x80) pwritev(r2, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x10, r1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) close(r0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) [ 308.331001][ T5] usb 2-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state 00:42:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) 00:42:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 309.402286][ T5] ================================================================== [ 309.410577][ T5] BUG: KMSAN: uninit-value in friio_power_ctrl+0xb3e/0x1a70 [ 309.417867][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.2.0+ #15 [ 309.424878][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.434966][ T5] Workqueue: usb_hub_wq hub_event [ 309.439996][ T5] Call Trace: [ 309.443313][ T5] dump_stack+0x191/0x1f0 [ 309.447653][ T5] kmsan_report+0x162/0x2d0 [ 309.452168][ T5] __msan_warning+0x75/0xe0 [ 309.456670][ T5] friio_power_ctrl+0xb3e/0x1a70 [ 309.461849][ T5] ? gl861_i2c_msg+0x6e0/0x6e0 [ 309.466621][ T5] dvb_usbv2_probe+0xd3d/0x5dd0 [ 309.471508][ T5] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 309.477481][ T5] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 309.483454][ T5] usb_probe_interface+0xd19/0x1310 [ 309.488658][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 309.493952][ T5] really_probe+0x1344/0x1d90 [ 309.498635][ T5] driver_probe_device+0x1ba/0x510 [ 309.508412][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 309.517459][ T5] __device_attach_driver+0x5b8/0x790 [ 309.522842][ T5] bus_for_each_drv+0x28e/0x3b0 [ 309.527692][ T5] ? deferred_probe_work_func+0x400/0x400 [ 309.533455][ T5] __device_attach+0x489/0x750 [ 309.538245][ T5] device_initial_probe+0x4a/0x60 [ 309.543280][ T5] bus_probe_device+0x131/0x390 [ 309.548149][ T5] device_add+0x25b5/0x2df0 [ 309.552764][ T5] usb_set_configuration+0x309f/0x3710 [ 309.558241][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.564355][ T5] generic_probe+0xe7/0x280 [ 309.568855][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 309.574565][ T5] usb_probe_device+0x146/0x200 [ 309.579429][ T5] ? usb_register_device_driver+0x470/0x470 [ 309.585350][ T5] really_probe+0x1344/0x1d90 [ 309.590041][ T5] driver_probe_device+0x1ba/0x510 [ 309.595158][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 309.601062][ T5] __device_attach_driver+0x5b8/0x790 [ 309.606461][ T5] bus_for_each_drv+0x28e/0x3b0 [ 309.606533][ T5] ? deferred_probe_work_func+0x400/0x400 [ 309.617170][ T5] __device_attach+0x489/0x750 [ 309.621981][ T5] device_initial_probe+0x4a/0x60 [ 309.627029][ T5] bus_probe_device+0x131/0x390 [ 309.631888][ T5] device_add+0x25b5/0x2df0 [ 309.636392][ T5] usb_new_device+0x23e5/0x2fb0 [ 309.641333][ T5] hub_event+0x5853/0x7320 [ 309.645778][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 309.651666][ T5] ? led_work+0x720/0x720 [ 309.656001][ T5] ? led_work+0x720/0x720 [ 309.660321][ T5] process_one_work+0x1572/0x1f00 [ 309.665370][ T5] worker_thread+0x111b/0x2460 [ 309.670148][ T5] kthread+0x4b5/0x4f0 [ 309.674252][ T5] ? process_one_work+0x1f00/0x1f00 [ 309.679457][ T5] ? kthread_blkcg+0xf0/0xf0 [ 309.684053][ T5] ret_from_fork+0x35/0x40 [ 309.688456][ T5] [ 309.690883][ T5] Local variable description: ----rbuf.i@friio_power_ctrl [ 309.698287][ T5] Variable was created at: [ 309.702724][ T5] friio_power_ctrl+0x92/0x1a70 [ 309.707575][ T5] dvb_usbv2_probe+0xd3d/0x5dd0 [ 309.712895][ T5] ================================================================== [ 309.721141][ T5] Disabling lock debugging due to kernel taint [ 309.727641][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 309.734857][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.2.0+ #15 [ 309.743269][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.753327][ T5] Workqueue: usb_hub_wq hub_event [ 309.758336][ T5] Call Trace: [ 309.761632][ T5] dump_stack+0x191/0x1f0 [ 309.765968][ T5] panic+0x3c9/0xc1e [ 309.769868][ T5] kmsan_report+0x2ca/0x2d0 [ 309.774359][ T5] __msan_warning+0x75/0xe0 [ 309.778861][ T5] friio_power_ctrl+0xb3e/0x1a70 [ 309.783797][ T5] ? gl861_i2c_msg+0x6e0/0x6e0 [ 309.788796][ T5] dvb_usbv2_probe+0xd3d/0x5dd0 [ 309.793691][ T5] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 309.799686][ T5] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 309.805657][ T5] usb_probe_interface+0xd19/0x1310 [ 309.810865][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 309.816149][ T5] really_probe+0x1344/0x1d90 [ 309.820819][ T5] driver_probe_device+0x1ba/0x510 [ 309.825928][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 309.831837][ T5] __device_attach_driver+0x5b8/0x790 [ 309.837326][ T5] bus_for_each_drv+0x28e/0x3b0 [ 309.842164][ T5] ? deferred_probe_work_func+0x400/0x400 [ 309.847882][ T5] __device_attach+0x489/0x750 [ 309.852727][ T5] device_initial_probe+0x4a/0x60 [ 309.857737][ T5] bus_probe_device+0x131/0x390 [ 309.862579][ T5] device_add+0x25b5/0x2df0 [ 309.867104][ T5] usb_set_configuration+0x309f/0x3710 [ 309.872585][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.878662][ T5] generic_probe+0xe7/0x280 [ 309.883155][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 309.888862][ T5] usb_probe_device+0x146/0x200 [ 309.893718][ T5] ? usb_register_device_driver+0x470/0x470 [ 309.899600][ T5] really_probe+0x1344/0x1d90 [ 309.904293][ T5] driver_probe_device+0x1ba/0x510 [ 309.909407][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 309.915309][ T5] __device_attach_driver+0x5b8/0x790 [ 309.920675][ T5] bus_for_each_drv+0x28e/0x3b0 [ 309.925511][ T5] ? deferred_probe_work_func+0x400/0x400 [ 309.931244][ T5] __device_attach+0x489/0x750 [ 309.936028][ T5] device_initial_probe+0x4a/0x60 [ 309.941055][ T5] bus_probe_device+0x131/0x390 [ 309.945923][ T5] device_add+0x25b5/0x2df0 [ 309.950462][ T5] usb_new_device+0x23e5/0x2fb0 [ 309.955344][ T5] hub_event+0x5853/0x7320 [ 309.959780][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 309.965692][ T5] ? led_work+0x720/0x720 [ 309.970025][ T5] ? led_work+0x720/0x720 [ 309.974359][ T5] process_one_work+0x1572/0x1f00 [ 309.979389][ T5] worker_thread+0x111b/0x2460 [ 309.984170][ T5] kthread+0x4b5/0x4f0 [ 309.988237][ T5] ? process_one_work+0x1f00/0x1f00 [ 309.993436][ T5] ? kthread_blkcg+0xf0/0xf0 [ 309.998013][ T5] ret_from_fork+0x35/0x40 [ 310.003773][ T5] Kernel Offset: disabled [ 310.008193][ T5] Rebooting in 86400 seconds..