l, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) gettid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:08:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) gettid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) gettid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:08:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:08:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) sched_setaffinity(r1, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, 0x0, 0x0], 0x4, {r5}}, 0x58) 05:08:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) sched_setaffinity(r1, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, 0x0, 0x0], 0x4, {r5}}, 0x58) 05:08:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x181302, 0x0) 05:08:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:08:59 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:08:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xf9, &(0x7f0000000100)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:59 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 05:09:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f00000002c0)=r2, 0x12) 05:09:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000240)=""/232, 0x2a, 0xe8, 0x1}, 0x20) 05:09:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:00 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:00 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xd6) 05:09:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) sched_setaffinity(r1, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, 0x0, 0x0], 0x4, {r5}}, 0x58) 05:09:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:02 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x5}]}]}}, &(0x7f0000002ac0)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 05:09:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fa1fc6523704138, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:09:02 executing program 1: socketpair(0x11, 0x3, 0x1, &(0x7f0000000200)) 05:09:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 05:09:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000200)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r3, 0xf09, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IE={0x23, 0x2a, [@link_id={0x65, 0x12, {@from_mac, @device_b, @device_b}}, @mesh_id={0x72, 0x6}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x6a}]}, 0x70}, 0x1, 0x0, 0x0, 0x80e0}, 0x8050) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}]]}, 0x40}}, 0x44000) 05:09:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:04 executing program 1: socketpair(0x10, 0x3, 0x300, &(0x7f0000000200)) 05:09:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:05 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004c00)={0x18, 0x3, &(0x7f0000004780)=@framed, &(0x7f0000004800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:09:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:06 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400), 0x0, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) recvmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x80) sched_setaffinity(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 05:09:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:09 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:10 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x6d4000, 0x0) 05:09:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000180)="410f32420f07c150d80066ba2100b000ee8f88788e40cd770f201c460ffde4470fc7580f6743d2630066baa100b086ee", 0x30}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0, 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:11 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x0) read$midi(r0, &(0x7f00000000c0)=""/92, 0x5c) 05:09:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000407f04ff7f00000000000109022400010000000009040000550300000009219c672ade220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000001040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe19580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d40)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 1129.852185][T15686] usb 2-1: new high-speed USB device number 124 using dummy_hcd 05:09:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1130.292858][T15686] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 85, using maximum allowed: 30 [ 1130.304039][T15686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1130.315507][T15686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1130.325709][T15686] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 85 [ 1130.339038][T15686] usb 2-1: New USB device found, idVendor=047f, idProduct=7fff, bcdDevice= 0.00 [ 1130.348495][T15686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:09:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1130.657912][T15686] usb 2-1: config 0 descriptor?? [ 1131.153214][T15686] plantronics 0003:047F:7FFF.002C: No inputs registered, leaving [ 1131.257809][T15686] plantronics 0003:047F:7FFF.002C: hiddev0,hidraw0: USB HID v67.9c Device [HID 047f:7fff] on usb-dummy_hcd.1-1/input0 05:09:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) [ 1131.538954][ T5122] usb 2-1: USB disconnect, device number 124 05:09:15 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000240)=0x1ff) 05:09:15 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpid() socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffd, r1, 0x1) 05:09:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:16 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 05:09:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002a40)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000029c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 05:09:16 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() gettid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:16 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000051c0)={&(0x7f00000049c0), 0xc, 0x0}, 0x0) 05:09:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) 05:09:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000012c0)=""/196, 0x1a, 0xc4, 0x1}, 0x20) [ 1134.512975][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 1134.519633][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 05:09:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=@raw=[@exit, @map_fd, @map_val, @map_val, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @initr0], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:09:17 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpid() socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:18 executing program 1: socket(0x11, 0xa, 0xfffffffe) 05:09:18 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:18 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() gettid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 05:09:18 executing program 1: socket(0x11, 0xa, 0x0) socket(0x11, 0xa, 0x0) socket(0x11, 0xa, 0x0) 05:09:19 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000a00)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4b, 0x0, 0xe1, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x4, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000a40)={0xa}, 0x5, &(0x7f0000000a80)={0x5, 0xf, 0x5}, 0x4, [{0x2, &(0x7f0000000ac0)=@string={0x2}}, {0x10, &(0x7f0000000b00)=@string={0x10, 0x3, "db44fddc96fe826f0beb7e8e68c5"}}, {0xfd, &(0x7f0000000b40)=@string={0xfd, 0x3, "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"}}, {0x0, 0x0}]}) 05:09:19 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpid() socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1136.752493][ T5122] usb 2-1: new full-speed USB device number 125 using dummy_hcd 05:09:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1137.163092][ T5122] usb 2-1: not running at top speed; connect to a high speed hub 05:09:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) [ 1137.252158][ T5122] usb 2-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1137.265860][ T5122] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1137.340351][ T5122] usb 2-1: language id specifier not provided by device, defaulting to English [ 1137.855130][ T5122] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1137.867386][ T5122] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1137.876237][ T5122] usb 2-1: Product: ዞ㌀⯛鷐룄깠숨ꌻ㗝㭃⣉鲿ࣞ᱒᪵䊠躆㷕䊀혞ꅞ㨭濦ⵞ췅ઙꏣ쌺㳴穅憆잷♚艖盙椋윾䢙ɋ큗썈壑棼㊋␣ፕ஄⛮钞ꝱ挼ꇚʄ⮐呄塇墨−棳좑子೑꽃骜婳퇡䳌斱ᑯ牑㶊ි䞛▹ꕣﷻﻎ齃욲ࣳ嘮띪ﯬ嚃冯韌ꠁ宷燅薉榢쫀㘩屴⼖ἦ㒒鯭Ⲓ࿛限倣蝈ᅝप⑜蕹⁎瓅 [ 1137.911724][ T5122] usb 2-1: Manufacturer: 䓛ﺖ澂蹾앨 05:09:21 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:21 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() gettid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1138.356607][ T5122] usb 2-1: USB disconnect, device number 125 05:09:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:22 executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x9) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) dup(0xffffffffffffffff) 05:09:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:23 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:30 executing program 1: socketpair(0xa, 0x3, 0x1, &(0x7f0000000380)) 05:09:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:30 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 05:09:31 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040), 0x0) 05:09:31 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000200)) 05:09:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa45, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 05:09:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:32 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:09:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:32 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:09:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:32 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:33 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "cfdfb4e1d196ef60", "ab7ebcb3283612d0093274665ae0f2ca", '\x00B R', "d0d07347169da1b9"}, 0x28) 05:09:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 05:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:34 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:34 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000a00)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4b, 0x0, 0xe1, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x4, 0x0, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7f}}]}}}]}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x19, &(0x7f0000000a80)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "cfe168255b9d84b1c33bd16e0a7b0c5f"}]}, 0x5, [{0x20, &(0x7f0000000ac0)=@string={0x20, 0x3, "80c3ab0278f303f9c59a2aa4265f71e4d8178764d3791946c9a37d3ac8be"}}, {0x2, &(0x7f0000000b00)=@string={0x2}}, {0x91, &(0x7f0000000b40)=@string={0x91, 0x3, "de120033db2bd09dc4b860ae28c23ba3dd35433bc928bf9cde08521cb51aa042868ed53d80421ed65ea12d3ae66f5e2dc5cd990ae3a33ac3f43c95ee457a8661b7c75a265682d9760b693ec799484b0257d048c3d15846eb2df7fc6824e98b3223245513840bee269e9471a73c6384dcb4e5daa18402902b4454c3dc47583afa1222f36891c8505bc3d8d10c43af9c"}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x82c}}, {0x0, 0x0}]}) 05:09:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1152.063036][ T5122] usb 2-1: new full-speed USB device number 126 using dummy_hcd [ 1152.623091][ T5122] usb 2-1: not running at top speed; connect to a high speed hub [ 1152.743126][ T5122] usb 2-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1152.756437][ T5122] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1153.029272][ T5122] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1153.038746][ T5122] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1153.047261][ T5122] usb 2-1: Product: ዞ㌀⯛鷐룄깠숨ꌻ㗝㭃⣉鲿ࣞ᱒᪵䊠躆㷕䊀혞ꅞ㨭濦ⵞ췅ઙꏣ쌺㳴穅憆잷♚艖盙椋윾䢙ɋ큗썈壑棼㊋␣ፕ஄⛮钞ꝱ挼ꇚʄ⮐呄塇墨−棳좑子೑꽃 [ 1153.069229][ T5122] usb 2-1: SerialNumber: ࠬ 05:09:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1153.425306][ T5122] usb 2-1: USB disconnect, device number 126 05:09:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:37 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:09:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x1, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x76, &(0x7f0000000a40)=""/118, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:09:37 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 05:09:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa45}, 0x48) 05:09:38 executing program 1: syz_clone(0x2009000, 0x0, 0xffffffffffffff66, 0x0, 0x0, 0x0) 05:09:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40284504, &(0x7f0000000400)=""/212) 05:09:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 05:09:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:40 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 05:09:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 05:09:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:41 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000120) 05:09:41 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 05:09:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:42 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) 05:09:42 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, 0x0) 05:09:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 05:09:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:43 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) 05:09:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:44 executing program 1: socket(0x27, 0x0, 0x60) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2\x00', 0x1ff) 05:09:44 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000017c0)={'tunl0\x00', &(0x7f0000001740)=ANY=[@ANYBLOB="69705f76746930ff0000000000000000", @ANYRES32, @ANYBLOB="0010800000000000000000054b80002c006700000304"]}) 05:09:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:45 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000240) 05:09:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:45 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:45 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:47 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$unix(r1, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x40001) 05:09:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:47 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:09:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004c00)={0x18, 0x7, &(0x7f0000004780)=@framed={{}, [@generic, @jmp, @map_idx_val]}, &(0x7f0000004800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:09:48 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:48 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002900), 0x2, 0x0) 05:09:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 05:09:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:49 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000080109022400010000000009040000021f27730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "d7fe8eef"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:09:49 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) sched_setaffinity(r1, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r0, r0], 0x4, {r5}}, 0x58) 05:09:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1166.702028][ T5081] usb 2-1: new high-speed USB device number 127 using dummy_hcd [ 1166.991989][ T5081] usb 2-1: Using ep0 maxpacket: 8 [ 1167.153681][ T5081] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 1167.165777][ T5081] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 1167.176138][ T5081] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1167.186315][ T5081] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1167.404002][ T5081] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 1167.413685][ T5081] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=8 [ 1167.422148][ T5081] usb 2-1: SerialNumber: syz [ 1167.516017][ T5081] usb 2-1: config 0 descriptor?? [ 1167.539134][T19728] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1167.576107][ T5081] ums-isd200 2-1:0.0: USB Mass Storage device detected 05:09:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1167.904723][ T5081] scsi host1: usb-storage 2-1:0.0 05:09:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x1c) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1169.093446][ T3920] scsi host1: scsi scan: INQUIRY result too short (5), using 36 [ 1169.102747][ T3920] scsi 1:0:0:0: Direct-Access PQ: 0 ANSI: 0 [ 1169.216381][ T3920] scsi 1:0:0:0: Attached scsi generic sg1 type 0 [ 1169.247564][ T1038] sd 1:0:0:0: [sdb] Very big device. Trying to use READ CAPACITY(16). [ 1169.395475][T15686] usb 2-1: USB disconnect, device number 127 [ 1169.493302][ T1038] sd 1:0:0:0: [sdb] Read Capacity(16) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 1169.504894][ T1038] sd 1:0:0:0: [sdb] Sense not available. [ 1169.510906][ T1038] sd 1:0:0:0: [sdb] Using 0xffffffff as device size [ 1169.518104][ T1038] sd 1:0:0:0: [sdb] 4294967296 512-byte logical blocks: (2.20 TB/2.00 TiB) [ 1169.527475][ T1038] sd 1:0:0:0: [sdb] Write Protect is off [ 1169.534102][ T1038] sd 1:0:0:0: [sdb] Asking for cache data failed [ 1169.540781][ T1038] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 1169.801066][ T1038] sd 1:0:0:0: [sdb] Attached SCSI disk 05:09:53 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) 05:09:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:53 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'tunl0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 05:09:53 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) sched_setaffinity(r1, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r0, r0], 0x4, {r5}}, 0x58) 05:09:54 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000400)={'gre0\x00', 0x0}) [ 1171.231086][T15568] udevd[15568]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory 05:09:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:54 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:09:54 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x628300, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000001680), 0x0) 05:09:55 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a40)={&(0x7f0000004840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 05:09:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:56 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000002200)=ANY=[@ANYBLOB="02"], 0x3e, 0x0) 05:09:56 executing program 1: pipe2$9p(&(0x7f0000000000), 0x80880) 05:09:57 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = getpid() socket$key(0xf, 0x3, 0x2) r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) sched_setaffinity(r1, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r0, r0], 0x4, {r5}}, 0x58) 05:09:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:57 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 05:09:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:09:57 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:58 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x441, 0x0) 05:09:58 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:09:58 executing program 1: r0 = socket(0x11, 0xa, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 05:09:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:59 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005280)={0x2020}, 0x2020) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 05:09:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:09:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:09:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xe, 0x2, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:10:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 05:10:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:02 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 05:10:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:02 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x418302, 0x0) 05:10:03 executing program 1: syz_clone(0x50164080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:10:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() gettid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:03 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$unix(r0, &(0x7f00000028c0)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 05:10:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004c00)={0x0, 0x3, &(0x7f0000004780)=@framed, &(0x7f0000004800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:10:04 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, 0x0) 05:10:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:04 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000400)={'gre0\x00', 0x0}) 05:10:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() gettid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:05 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:10:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004c00)={0x18, 0x5, &(0x7f0000004780)=@framed={{}, [@map_idx_val]}, &(0x7f0000004800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)}, 0x80) 05:10:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() gettid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:06 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "5bdf909e30e09d342abfa264a7c90081c29c4b82a34c8852f6439eb3b025359ca8176b5fc43fe2b7a88274554b94d77d1639a4a7607621d184aa7a2988c79b73"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000540), 0x0, 0x0, 0x0, r0) 05:10:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:07 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)) 05:10:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:07 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 05:10:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003900)=@base={0xe, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 05:10:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r1 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r1}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:09 executing program 1: socketpair(0x29, 0x2, 0x1000002, &(0x7f0000000040)) 05:10:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1, &(0x7f0000000440)=@raw=[@call], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:10:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000180)) 05:10:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getrlimit(0x6, &(0x7f0000000300)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a80), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1) r6 = ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ptrace$setopts(0x4200, 0x0, 0x0, 0x80000) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x20, 0x1}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x200000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@RTM_NEWNSID={0x44, 0x58, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NETNSA_PID={0x8}, @NETNSA_PID={0x8, 0x2, r5}, @NETNSA_FD={0x8}, @NETNSA_PID={0x8, 0x2, r0}, @NETNSA_FD={0x8, 0x3, r7}, @NETNSA_FD={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x1e000, 0x12000}) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) r9 = syz_open_dev$audion(&(0x7f00000001c0), 0xfffffffffffffffa, 0x400) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 05:10:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x3, 0x4) 05:10:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:16 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$unix(r1, &(0x7f0000003b00)={&(0x7f00000023c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003a80)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff]}}], 0x30}, 0x0) 05:10:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304, 0x38}, "00e7e82000", "3009076c3ac983e6aa548b00", "8da42978", "478c95ca4b5dde95"}, 0x28) write(r0, &(0x7f0000000100)="618c56a383d9147c812cc22fde654886a1", 0x11) 05:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:18 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1195.951722][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 1195.958608][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 05:10:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) 05:10:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="2666817e7e640fd8a221304e78641640568d02a6fdc8dad07755d63165c00c3cbe2fa38486fec830da1994260f395c71bbb07cfdeab47cd96460967fb49f249f12314f8c", 0x44}, {&(0x7f00000009c0)="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", 0xbd9}, {&(0x7f0000000140)="fe1be33d6272a3be1f9ef4a662817d25147e163ae66f597a90ba99e550b5cc", 0x1f}, {&(0x7f0000000180)="44d4a6fabbf08856ee4d417e7cdf1380705decd20d17d00b578e6ef6aff6d975a7936096e023e8a29cfa5bf5e26ba9a1cc779b19ff8ce8291e5ce2993be716531494117ee3780b5ab02b9b452948f88c0df503628719de", 0x57}, {&(0x7f0000000280)=':', 0x1}], 0x5}, 0x0) 05:10:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x8, 0x2, 0x8}, 0x48) 05:10:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:22 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 05:10:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:23 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffc, 0x0) 05:10:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) getpid() r1 = gettid() tkill(r1, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000032c0)={0x14}, 0xf}}, 0x0) 05:10:25 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000c00)={{0x1, 0x1, 0x18}, './file0\x00'}) 05:10:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003e40)={0x0, 0x3, &(0x7f0000003c00)=@framed, &(0x7f0000003c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:10:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:10:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000407f04ff7f00000000000109022400010000000009040000550300000009219c672ade220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000001040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe19580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000700)={0x1, "fc"}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d40)={0x24, 0x0, &(0x7f0000000c80)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000540)={0x0, 0x0, 0x2, {0x2, 0x7}}, &(0x7f0000000740)={0x0, 0x3, 0x43, @string={0x43, 0x3, "a1017e0fefd8cde005b65f6a95b75da5cc426f024e379f0b83b13dbc81dd0773446e956cff84325f51691f0dc74cc1618fb0878a554231aefad8ec23eb321225e2"}}, &(0x7f00000001c0)={0x0, 0x22, 0xd, {[@local=@item_012={0x2, 0x2, 0xa, 'mo'}, @global=@item_012={0x2, 0x1, 0x9, "a40c"}, @main=@item_4={0x3, 0x0, 0xb, "520a8c3c"}, @global=@item_012={0x1, 0x1, 0x6, "9f"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x1f, 0x1, {0x22, 0xad3}}}}, &(0x7f0000000940)={0x2c, &(0x7f0000000840)={0x40, 0x17, 0x4b, "474f93f1384de59d08e71d9bc9ff782672f70c872fc7d5315e1145ee0eadc7fa694e5417c20af4d45462aa05f1b24f073a87e0167405d4acf10ff7510e5e8c8103874eebdb8bfa10d2a87e"}, &(0x7f0000000440)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) 05:10:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) [ 1204.332334][T15686] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 1204.822417][T15686] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 85, using maximum allowed: 30 [ 1204.836391][T15686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1204.848415][T15686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1204.858493][T15686] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 85 [ 1204.871873][T15686] usb 2-1: New USB device found, idVendor=047f, idProduct=7fff, bcdDevice= 0.00 [ 1204.881176][T15686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:10:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1205.076575][T15686] usb 2-1: config 0 descriptor?? [ 1205.627049][T15686] plantronics 0003:047F:7FFF.002D: No inputs registered, leaving [ 1205.704121][T15686] plantronics 0003:047F:7FFF.002D: hiddev0,hidraw0: USB HID v67.9c Device [HID 047f:7fff] on usb-dummy_hcd.1-1/input0 05:10:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1206.523682][T15686] usb 2-1: USB disconnect, device number 2 05:10:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x40001) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:10:30 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 05:10:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x30}}, 0x0) 05:10:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:31 executing program 1: syz_clone3(&(0x7f0000000380)={0x70202000, &(0x7f0000000080), 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004091}, 0x0) 05:10:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:32 executing program 1: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) 05:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003e40)={0x0, 0x0, 0x0, &(0x7f0000003c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:10:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:33 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4be280) 05:10:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:33 executing program 1: syz_open_dev$loop(&(0x7f0000000980), 0xf6ffffff, 0x0) 05:10:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:36 executing program 1: openat$dlm_control(0xffffff9c, &(0x7f0000000180), 0x40040, 0x0) 05:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:36 executing program 1: openat$sysctl(0xffffff9c, 0x0, 0x1, 0x0) 05:10:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:36 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000480)={0x62}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000004c0)={0x80}, 0x0) 05:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:37 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 05:10:37 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0xfffff, 0xfffffffffffffff8) 05:10:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:38 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 05:10:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:38 executing program 1: gettid() gettid() syz_clone3(&(0x7f0000000380)={0x70202000, &(0x7f0000000080), &(0x7f00000000c0), 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) landlock_restrict_self(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 05:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:39 executing program 1: syz_open_dev$loop(&(0x7f0000000980), 0x0, 0x12ff00) 05:10:39 executing program 1: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) 05:10:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushsa={0x60, 0x1c, 0x1, 0x0, 0x0, {}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x60}}, 0x0) 05:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1217.323528][T20857] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 05:10:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:10:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 05:10:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:42 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = gettid() r1 = gettid() syz_clone3(&(0x7f0000000380)={0x70202000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x3}, &(0x7f0000000140)=""/199, 0xc7, &(0x7f0000000240)=""/209, &(0x7f0000000340)=[0x0, r0, r1, 0x0, 0xffffffffffffffff], 0x5}, 0x58) landlock_restrict_self(0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r2) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_delrule={0x88, 0x21, 0x20, 0x70bd27, 0x25dfdbfd, {0xa, 0x10, 0x10, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4}, [@FRA_SRC={0x14, 0x2, @empty}, @FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @FRA_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}, @FRA_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004091}, 0x4000001) 05:10:42 executing program 1: syz_clone3(&(0x7f0000000300)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000980), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 05:10:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 05:10:44 executing program 1: syz_clone3(&(0x7f0000000380)={0x70202000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:44 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000003c0)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_clone3(&(0x7f0000000300)={0x2000, 0x0, 0x0, &(0x7f0000000080)=0x0, {0x24}, &(0x7f00000000c0)=""/231, 0xe7, &(0x7f00000001c0)=""/239, &(0x7f00000002c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0xa}, 0x58) syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/pid_for_children\x00') 05:10:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:45 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 05:10:46 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x0, 0x3}, 0x10) 05:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 05:10:47 executing program 1: openat$nci(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) 05:10:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 05:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:47 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000b80)='syz0\x00', 0x200002, 0x0) 05:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, 0x0, 0x0, 0x0) 05:10:48 executing program 1: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) 05:10:48 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffc) 05:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(0x0, 0x0) 05:10:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:50 executing program 1: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 05:10:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 05:10:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 05:10:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 05:10:50 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = gettid() r1 = gettid() syz_clone3(&(0x7f0000000380)={0x70202000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x3}, &(0x7f0000000140)=""/199, 0xc7, &(0x7f0000000240)=""/209, &(0x7f0000000340)=[0x0, r0, r1, 0x0, 0xffffffffffffffff], 0x5}, 0x58) landlock_restrict_self(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_delrule={0x88, 0x21, 0x20, 0x70bd27, 0x25dfdbfd, {0xa, 0x10, 0x10, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4}, [@FRA_SRC={0x14, 0x2, @empty}, @FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @FRA_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}, @FRA_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004091}, 0x4000001) 05:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(0x0, 0x0) 05:10:50 executing program 1: openat$sysctl(0xffffff9c, &(0x7f00000007c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 05:10:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000032c0)={0x14}, 0xfffffdef}}, 0x0) 05:10:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) 05:10:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 05:10:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 05:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = getpid() socket$key(0xf, 0x3, 0x2) gettid() tkill(0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 05:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(0x0, 0x0) 05:10:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 05:10:53 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_clone3(&(0x7f0000000380)={0x70202000, 0x0, &(0x7f00000000c0), 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:53 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_clone3(&(0x7f0000000380)={0x70202000, 0x0, &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:54 executing program 1: syz_clone3(&(0x7f0000000500)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 05:10:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000980), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:10:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:55 executing program 1: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 05:10:55 executing program 1: syz_clone3(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) 05:10:55 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) 05:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newpolicy={0xc8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}}, [@tfcpad={0x8}, @lastused={0xc}]}, 0xc8}}, 0x0) 05:10:56 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) [ 1232.974462][T21136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:10:56 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffde4, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={r0}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@flushsa={0x170, 0x1c, 0x1, 0x70bd2d, 0x25dfdbfc, {0x33}, [@algo_aead={0xc0, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x3a0, 0x100, "51069f08dca3cd1cf74a9e8c57cacd8655d6568e3bc1d54cf879b6cb73d0c518700a03ce60d6bbc2f5d6f84977f5c2046063ebb075d556569dcb055495c661fb912b06c933b665b41d52ee338e36983a1e8217cfc5d74decaf99da71a9bea713ebc22679a41fb52caf3dc550beb797d15cac8991"}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2d, 0x10000}}, @XFRMA_SET_MARK={0x8}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}, @sec_ctx={0x6d, 0x8, {0x69, 0x8, 0x0, 0x3, 0x61, "3fe9fa31c01396c0906280a1981886879390da4a040baef9ee3d4777864b7481da9b1d2921f338291abf7e2a38b38102c5a08b42716054d723f80c99c9044c12eb0bca89af233e6f6dd549de7fdcd131f83a9b2e19f89f1c77813548a1b6963f35"}}, @policy_type={0xa}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) 05:10:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000032c0)={0x14}, 0x33fe0}}, 0x0) [ 1233.458505][T21145] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.1'. 05:10:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5bd705a9e9adabf6cf9ddede995fdee0b81d50749d7cc05d97e5f691cdfd90b3908f0f61cf0801ad83d80fba5a7b7b09df2aea045488dda8883651aa88db809", "4398aab5aa914381c54dcc7154a974682c32faa797a9feee567a83f1f13d1e83dbd61990fe5cafd43b78c6fd441942c5266992a856f750138d3d64bdc9b23486", "8e2aa70cb38152117321923dc8b12fd12d19d14a6793f93b3f8f0d695a235b13"}) 05:10:57 executing program 1: syz_clone3(&(0x7f0000000440)={0x40404080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:10:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:57 executing program 4: syz_clone3(&(0x7f0000001700)={0x82000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[0x0], 0x1}, 0x58) 05:10:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:10:57 executing program 0: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:10:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r2 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {r2}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:10:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f00000000c0)=@l2={0x1f, 0x0, @none}, 0x80) 05:10:58 executing program 3: openat$iommufd(0xffffff9c, &(0x7f0000000080), 0x4200, 0x0) 05:10:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000032c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}]}, 0x2c}}, 0x0) 05:10:58 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x1, 0x0, @c}, 0x29, 0xfffffffffffffffb) 05:10:58 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffd, 0x0) 05:10:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:10:58 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f0000001b00), 0x0, 0x0) 05:10:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:10:59 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 05:10:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c}, 0x4c}}, 0x0) 05:10:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@newpolicy={0xc8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0}}, [@tfcpad={0x8}, @lastused={0xc}]}, 0xc8}}, 0x0) [ 1236.825698][T21195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {}, {0xee01}, 0x7ff, 0x8000000000000001}) 05:11:00 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x10000000, 0xfffffffffffffff8) 05:11:00 executing program 3: syz_clone3(&(0x7f0000000380)={0x70202000, &(0x7f0000000080), &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/209, 0x0}, 0x58) 05:11:00 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000480)={0x62}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 05:11:00 executing program 4: syz_clone3(&(0x7f0000000200)={0x224580, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:11:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 05:11:00 executing program 0: openat$pidfd(0xffffff9c, &(0x7f00000000c0), 0x6d73dd2bbcdbf05, 0x0) 05:11:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES32], 0xe8}}], 0x1, 0x0) 05:11:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}}], 0x1, 0x0) 05:11:01 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 05:11:01 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001840)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840)="1f", 0x1}, 0x68) 05:11:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {}, {0xee01}, 0x0, 0x8000000000000001}) 05:11:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20c}}, 0x0) [ 1238.685605][T21232] tipc: Enabling of bearer rejected, failed to enable media 05:11:01 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a00), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0) 05:11:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000040)={0xbe, 0x0, 0x1}) 05:11:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000080)={0xaf}) 05:11:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x24, r1, 0x19, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x24}}, 0x0) 05:11:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "5bdf909e30e09d342abfa264a7c90081c29c4b82a34c8852f6439eb3b025359ca8176b5fc43fe2b7a88274554b94d77d1639a4a7607621d184aa7a2988c79b73"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000780)='id_legacy\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)='abcdefghijklmnop', r0) 05:11:02 executing program 4: fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 05:11:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x1) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:11:03 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='M', 0x1}], 0x1}}], 0x1, 0x4040080) 05:11:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f01df8fe9c8931fc744240000500000c7442402ed000000c7442406000000000f01142466b868008ed80f01cf66baa00066b8379966ef64f30f06c1f307c4e3fd01750121b9050300000f32", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000040)={0xbe, 0x0, 0x1}) 05:11:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() gettid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {}, {0xee01}}) 05:11:03 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1, 0x9], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x0, 0x0, 0xffffffffffffffc1, 0x3, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r4 = dup(r3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x12000}) 05:11:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000080)={0x94}) 05:11:03 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0xfffffffffffffffc) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x3c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="2f9a", 0x2d2c}], 0x1, 0x0, 0x0, 0xc12}, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 05:11:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000040), 0x0, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x640100ff}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) accept$alg(r3, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xfffc, 0x0, 0x15, 0x0, "1dcc79dc871c727f5161a82a8e4cc9840bf9758bd454be073ffc9a88195eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ff3e5ca6831952a1c900", [0x0, 0x7fffffff]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1, 0x9], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x0, 0x0, 0xffffffffffffffc1, 0x3, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r4 = dup(r3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x12000}) 05:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1, 0x9], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x0, 0x0, 0xffffffffffffffc1, 0x3, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r4 = dup(r3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x12000}) 05:11:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xfffc, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161a82a8e4cc9840bf9758bd454be073ffc9a88195eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ff3e5ca6831952a1c900"}) 05:11:06 executing program 5: syz_usb_connect(0x0, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x2a001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) 05:11:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = syz_io_uring_setup(0x5d8, &(0x7f0000000340), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r5, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000003c0)={0x2, 0x5, @start={0x0, 0x1, "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", "3e4193bb3d45ee8b91f28b59c06bbf34211471237d4749b8ff19f8c61931c1c2afc4c60ef2f78ef9c480b3a86e9123e7d46931c12dfa3985625890499b799bd9fa45a1b3b6533d86a04b6fcd9af4c2011add33f401e85272d94e0d3b6b433e29942a871fcdaa2a6f95157ba1d5323a3ffed0f871ad1e2faf6260603a50dfb8325b3f5ce817ea21b2fabcc5ef6d2e8c7a37a3b3da22aa09a98f785953a75b1bd36322d8b9afaff9d73c05dca6b631833a36e4eeaf20c4575bdf8edebaf93ab7f2eea73953dcafa33c877d2f82f3f3ef0096a9c997749bee931b2112a11a702104f4aeee356dd7537751671beaaef6ba24dbc7f43acd820ea9c23a8d497af8932ba15ef82e22151a21d4ea93baf48a5aabfa546852261437a0e6d26f1f5be517bfdd80fc9d2acdbbf6d32ad3e033cf9729efb68f00e9f439d13ebfe9fb45b4ae45cd48bbfe751c34849e19726f9ebe833de52208670ff39ef9a62b726cf9de930081164547a558baa3752881ee4f43ccf165b33f30c55d215a9afe5176098670680923606ab76cbd78c09e6c52d0f8cf15d6f68b52c25227cf9a3520a295943a4c85774178c2e0909133ec49bfab7806304e0401702542d814cbe4acf3aa9c4753e3f3bd6f17960ad20176baab41afe2d9270c96ccf1a7a2994992238f32f9b2c4cdcde109675964ad2b46a7b02a72e5a6047dede7b443fce23cb5133aa116180fca82503413ea614f95e00e6494297fedd2ffdef63f7634e54c870c55e714d90825cc86965ec0a717b5dc77908a29b0e656cb8e7b2f96bd02b8fefa2795dcb5462ed90b9dd5c26c247826e9dbe2eb8b4cfd812ff7a17bf2510fd95624108f3cc17f79dd46acfe7f2fec328532d7b812b414f339c28eef10babc6dee9a1f10057bb52bc231275357e6da4da6c0072d6e45d13ae48e65f1f220d151e707cb6bd2ca5a78aa41a600d8c81b0902bb975896542ab86b426014526ae04128b503e9a19b5bd624ce1b4fb26e2a46858126e5db4524db656b8d47466d3262b10b8af9e23d1883f4adb6125a9c550e8290bdbe73ea6881a704b37103f32585994e0b454549c9dd369c96ae1b39e7195cca6b25514ef3b93270f86a4540dd739a089e4c1c6e950c53baa6e3b2bc637c09ff49d71570b2ef64fb324c54c338c77e9101ab2ea4944401fb52820d0f6ad3e8a81d4f00900e2213d81fe36b2e5f056f63d475162dabf6af510cbb9cc63ba3944aaf6a3b3715e7cb045ae49f65025b52e118ef77f0341090649049e5e4e5904d2269b739f431452cac26612595a5c448ec74b6733b8e8c395aab9975913a44c186c64fa9b8ec62dfba3545f97ff48d75fc9a2a58186a6fff119a1bb7c792623077f8cfda064e9b06e92c3ca94d6c7bbc8f08974de56984451dd84ac0060c9eb481045a0fb933a3d6b7ffdee2f4d275b11825f70bf962"}, [0x2, 0x4, 0x575701f6, 0x4, 0x7fff, 0x0, 0x4, 0x7ff, 0x5, 0x7, 0x0, 0x1, 0xfffffffffffffff8, 0x3, 0x9, 0x9, 0x8, 0x7, 0x9, 0x0, 0x55a, 0x4, 0x1, 0x3ff, 0x5a, 0x7383, 0xfffffffffffffff9, 0xd4b, 0x8000000000000001, 0x0, 0x2, 0x4, 0x3384, 0x5, 0x1, 0x1, 0xf059, 0x2, 0x400, 0x2, 0x80, 0x1, 0x8, 0x4, 0x4, 0x1257, 0x9, 0x1, 0x1, 0x2, 0x80000001, 0x9, 0x1, 0x1, 0x6, 0x7fffffffffffffff, 0x500, 0x1, 0x3, 0x6, 0xfffffffffffffffb, 0x3, 0x5, 0x8]}) r7 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r7, &(0x7f0000000080)='./bus\x00', 0x2, 0x40) syz_io_uring_setup(0x2de9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00000f5000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r8, r9, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r5, 0x10000000) fcntl$lock(r6, 0x7, &(0x7f0000000180)={0x1}) r10 = dup(r0) write$6lowpan_enable(r10, &(0x7f0000000000)='0', 0xfffffd2c) dup3(r2, r6, 0x0) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x0, 0xc8}}}, 0x6) 05:11:07 executing program 0: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:07 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x6, 0x0, 0x80, {0x15000, 0x4000}}, "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", "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"}) 05:11:07 executing program 0: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:07 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1, 0x9], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x0, 0x0, 0xffffffffffffffc1, 0x3, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r4 = dup(r3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x12000}) 05:11:08 executing program 0: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:08 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 05:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x5, 0x0, 0x80, 0x0, 0x4, 0xff, 0x0, 0x78, 0x0, 0x4, 0x5, 0x3, 0x6}, {0x6, 0x8, 0x6, 0x0, 0x8, 0x0, 0x8, 0x5, 0x0, 0x2, 0x20, 0x32, 0x1}, {0x5, 0x2, 0x3b, 0x5, 0x0, 0x0, 0x1f, 0x7, 0x40, 0x7f, 0x6, 0x3f}], 0x7ff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0xfffffffffffffffc) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x3, 0x3c) socket(0x5, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x5, 0x2, 0xd000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="2f9a", 0x2d2c}], 0x1, 0x0, 0x0, 0xc12}, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) 05:11:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:08 executing program 0: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:10 executing program 5: syz_usb_connect(0x0, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x2a001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup3(r2, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r3, &(0x7f0000004400), 0x400000000000203, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000200)=0x30) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) dup(0xffffffffffffffff) 05:11:10 executing program 0: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:10 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 05:11:10 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1, 0x90000) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_setup(0x5a13, &(0x7f0000000000)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={0x0, 0x0, 0x0, [0x0, 0x7fffffffffffffff, 0x0, 0x1, 0x9], [0x0, 0x7fffffffffffffff, 0x9, 0x8, 0x200, 0x3, 0x0, 0xbbf2, 0xd8b, 0x4, 0x0, 0x8, 0x9, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x0, 0x0, 0xffffffffffffffc1, 0x3, 0x0, 0x0, 0x8, 0x401, 0x0, 0x998, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x39, 0x1, 0x0, 0x0, 0xfff, 0x2, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x6, 0x7, 0x0, 0x8000000000000001, 0x0, 0x3, 0x0, 0x0, 0x200, 0x80000001, 0xfffffffffffffff7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0xc000000000000000, 0x0, 0x7, 0x561782dd, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80, 0x278940000000000, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xcb78, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x4]}) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x8001) r4 = dup(r3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x16, 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x12000}) 05:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x5, 0x0, 0x80, 0x0, 0x4, 0xff, 0x0, 0x78, 0x0, 0x4, 0x5, 0x3, 0x6}, {0x6, 0x8, 0x6, 0x0, 0x8, 0x0, 0x8, 0x5, 0x0, 0x2, 0x20, 0x32, 0x1}, {0x5, 0x2, 0x3b, 0x5, 0x0, 0x0, 0x1f, 0x7, 0x40, 0x7f, 0x6, 0x3f}], 0x7ff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0xfffffffffffffffc) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x3, 0x3c) socket(0x5, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x5, 0x2, 0xd000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="2f9a", 0x2d2c}], 0x1, 0x0, 0x0, 0xc12}, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) 05:11:11 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000200)={0x0, 0x6, 0xfffffffc, 0x0, 0x7}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0xfffffffffffffffc) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x3c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="2f9a", 0x2d2c}], 0x1, 0x0, 0x0, 0xc12}, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000300)={0x3, 0xffffffffffffffff, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 05:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:11 executing program 0: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:11 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000440)={0xc0, 0x0, 0x2000}) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) 05:11:13 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4048aecb, &(0x7f0000000080)) 05:11:15 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) io_uring_setup(0x4eb8, &(0x7f0000000400)={0x0, 0x5bf1}) syz_io_uring_setup(0x1b03, &(0x7f00000005c0)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 05:11:15 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/143, 0x8f}], 0x1}}], 0x1, 0x2, 0x0) 05:11:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}]}], {0x14, 0x10}}, 0xac}}, 0x0) 05:11:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:11:15 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:15 executing program 3: io_uring_setup(0x4eb8, &(0x7f0000000400)) 05:11:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 05:11:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}]}], {0x14, 0x10}}, 0x64}}, 0x0) [ 1252.816589][T21458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_DESC={0x4}, @NFTA_SET_FLAGS={0x8, 0x12}]}], {0x14, 0x10}}, 0x70}}, 0x0) 05:11:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}]}], {0x14, 0x10}}, 0x80}}, 0x0) 05:11:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}]}], {0x14, 0x10}}, 0x64}}, 0x0) 05:11:16 executing program 3: io_uring_setup(0x4eb8, &(0x7f0000000400)={0x0, 0x5bf1, 0x8, 0x0, 0x3b5}) syz_io_uring_setup(0x1b03, &(0x7f00000005c0)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 05:11:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f0000000200)=0xe57f, 0x1f) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 05:11:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:16 executing program 1: r0 = syz_io_uring_setup(0x5808, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000100)) 05:11:16 executing program 4: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 05:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:17 executing program 3: io_uring_setup(0x4eb8, &(0x7f0000000400)={0x0, 0x5bf1, 0x8}) 05:11:17 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 05:11:17 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 05:11:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x4d04) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000580)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xa, 0x5, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRES8=r3], 0x0, 0x8, 0xbb, &(0x7f0000000800)=""/187, 0x41100, 0x4, '\x00', 0x0, 0x22, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x0, 0x0, 0x1, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sched_setaffinity(r3, 0x8, &(0x7f0000000000)=0x7) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 05:11:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:17 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) [ 1254.853744][T21498] hub 5-0:1.0: USB hub found 05:11:17 executing program 3: syz_io_uring_setup(0x1b03, &(0x7f00000005c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000640), &(0x7f0000000680)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 05:11:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) [ 1254.909439][T21498] hub 5-0:1.0: 1 port detected 05:11:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000005c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) 05:11:18 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 05:11:18 executing program 3: syz_io_uring_setup(0x1b03, &(0x7f00000005c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000640), 0x0) 05:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x1, &(0x7f0000000700)=@raw=[@jmp], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:11:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:19 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 05:11:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000680)=0x6edb, 0x7) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) 05:11:19 executing program 5: r0 = syz_io_uring_setup(0x1b03, &(0x7f00000005c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000640), &(0x7f0000000680)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 05:11:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 05:11:20 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) 05:11:20 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 05:11:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 05:11:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 05:11:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) [ 1257.396590][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 1257.403934][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 05:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:21 executing program 5: write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x322, &(0x7f00000009c0)) 05:11:21 executing program 0: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:21 executing program 4: r0 = io_uring_setup(0x4eb8, &(0x7f0000000400)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:21 executing program 1: getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 05:11:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0x8) [ 1258.948351][T21568] hub 5-0:1.0: USB hub found [ 1259.013354][T21568] hub 5-0:1.0: 1 port detected 05:11:22 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x481fc) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0xbfe00) 05:11:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x105440) 05:11:22 executing program 0: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:22 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x24, 0x1a, 0xd0b, 0x0, 0x0, {0xa}}, 0x24}}, 0x0) 05:11:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000005c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x7) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 05:11:22 executing program 0: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:24 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000e4d000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 05:11:24 executing program 5: flock(0xffffffffffffffff, 0xf067a1dae0e4ef3c) 05:11:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:24 executing program 4: r0 = io_uring_setup(0x4eb8, &(0x7f0000000400)={0x0, 0x5bf1}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 1261.086656][T21596] syz-executor.5(21596): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. 05:11:24 executing program 1: r0 = io_uring_setup(0x4eb8, &(0x7f0000000400)={0x0, 0x5bf1}) io_uring_enter(r0, 0x238c, 0x0, 0x0, 0x0, 0x0) 05:11:24 executing program 4: add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, "7f61b93c69cbe822cc61275c2942ab7e066b3b1303289a1b13881211f91800947c74198f3b5223259a66eaa0b51fddfcda474f91987aac06a8ead23e845e7c07"}, 0x48, 0xfffffffffffffffb) 05:11:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:24 executing program 5: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @mcast2}}}, 0x30) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480), 0x13f, 0xa}}, 0x20) io_uring_setup(0x322, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x3, 0xeb}) 05:11:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}]}], {0x14, 0x10}}, 0x64}}, 0x0) 05:11:27 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:11:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 05:11:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:27 executing program 5: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @mcast2, 0x5a}}}, 0x30) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480), 0x13f, 0xa}}, 0x20) io_uring_setup(0x322, &(0x7f00000009c0)={0x0, 0xb75b, 0x0, 0x3, 0xeb}) 05:11:27 executing program 1: io_uring_setup(0x0, &(0x7f00000009c0)) 05:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:27 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(0xffffffffffffffff, 0xc, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000e40), 0xffffffffffffffff) 05:11:27 executing program 1: syz_clone(0x50000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 05:11:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00'}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0x0, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:27 executing program 3: syz_clone(0x50000400, &(0x7f00000001c0)="aea9acfd2caf75ee7e41640855db0c576a609d64c10b3bb220eb7e6c13c7e82b70c38cadec0c2f06cb05c556ea5d46190effc43fe38249cd", 0x38, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000340)="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") syz_clone(0x900800, &(0x7f0000000280)="c70b1660412e026eca541e14dbcfca47e4096249e0fa5fe686b9b31d85d40090501b35c952ed8f35103c9486ec0b18f4fc65109e3903bdf337f67902717f319964dcb366903e7845248f197a4ced8b24233427abd041e931e0ba2a2e09e68eba", 0x60, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000500)="b54f97fe60de7b799601a0a65e64e665b5e6fba627de4425b57bc2739d64b780c329c7a6d89472496cabe880fe6667957fdd8ede3d73582f367170abd96e08cf63d7d8e502779bcd5fe7d9a9452430702a1b61477ded53738c1214c799ca71d018053e8f27361df7302552333cbce4b77535954307d1186eda47805f1a9cf9f2aa91a7af745abd754568bd31") r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x1c, r0, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c000}, 0x24000000) pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={@map, r1, 0x1a}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x2f, 0xd, 0xff, 0x100, 0x3, @loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x8000, 0x80, 0x7257, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'ip6_vti0\x00', 0x0, 0x0, 0xd4, 0x1, 0x618, 0x60, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x40, 0x1, 0x1}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000a80)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x74, r2, 0x10, 0x70bd28, 0x8, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xc8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8801}, 0x2000c000) 05:11:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000680)="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", 0xbd0}, {&(0x7f00000002c0)="6223cf3cc818701508", 0x9}, {&(0x7f0000000380)="dcb81f185f1c05576abe5873721aa25e762014f46b65d98c984d65b9461e5f9fb294837f4a85ba1877fbeea89cc5fad426be4ca2f1d784366e41900ccacfb429fc21da272b55dd99f5af8f", 0x4b}, {&(0x7f0000000440)="1d84", 0x2}, {&(0x7f0000001a80)="db", 0x1}], 0x5}, 0x0) 05:11:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = gettid() prlimit64(r3, 0x8, &(0x7f00000001c0)={0x200}, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x10) dup(r1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r6, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@can_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x400, 0x5c}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x814) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40004) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000018c0), 0xc00, 0x0) 05:11:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00'}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}, {0x0, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:28 executing program 1: syz_clone(0x50000400, &(0x7f00000001c0)="aea9acfd2caf75ee7e41640855db0c576a609d64c10b3bb220eb7e6c13c7e82b70c38cadec0c2f06cb05c556ea5d46190effc43fe38249cd", 0x38, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000340)="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") syz_clone(0x900800, &(0x7f0000000280)="c70b1660412e026eca541e14dbcfca47e4096249e0fa5fe686b9b31d85d40090501b35c952ed8f35103c9486ec0b18f4fc65109e3903bdf337f67902717f319964dcb366903e7845248f197a4ced8b24233427abd041e931e0ba2a2e09e68eba", 0x60, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000500)="b54f97fe60de7b799601a0a65e64e665b5e6fba627de4425b57bc2739d64b780c329c7a6d89472496cabe880fe6667957fdd8ede3d73582f367170abd96e08cf63d7d8e502779bcd5fe7d9a9452430702a1b61477ded53738c1214c799ca71d018053e8f27361df7302552333cbce4b77535954307d1186eda47805f1a9cf9f2aa91a7af745abd754568bd31") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x1c, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c000}, 0x24000000) pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={@map, r2, 0x1a}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x2f, 0xd, 0xff, 0x100, 0x3, @loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x8000, 0x80, 0x7257, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'ip6_vti0\x00', 0x0, 0x0, 0xd4, 0x1, 0x618, 0x60, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x40, 0x1, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'wg0\x00'}) 05:11:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00'}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}, {0x0, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 05:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}, {}, {}, {0x0, 0x0, 0x2}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) 05:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}, {0x0, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x0, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) 05:11:33 executing program 1: syz_clone(0x50000400, &(0x7f00000001c0)="aea9acfd2caf75ee7e41640855db0c576a609d64c10b3bb220eb7e6c13c7e82b70c38cadec0c2f06cb05c556ea5d46190effc43fe38249cd", 0x38, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000340)="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") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x1c, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c000}, 0x24000000) pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={@map, r2, 0x1a}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x2f, 0xd, 0xff, 0x100, 0x3, @loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x8000, 0x80, 0x7257, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'ip6_vti0\x00', 0x0, 0x0, 0xd4, 0x1, 0x618, 0x60, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x40, 0x1, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x74, r3, 0x10, 0x70bd28, 0x8, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xc8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8801}, 0x2000c000) 05:11:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) 05:11:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "314df28339c8b1fb0692d2549aebfdae68593b3eefa03962d658b26ada002a1e3eae5561296fa8bbdd0ab55a7fb541a7199bb50352b93060444d162d79f047f1"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 05:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x2ff, 0x0, @mcast2}, 0x1c) 05:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0x0, 0x0, '\x00', 0x8}, {0x0, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}, {}, {}, {0x0, 0x0, 0x2}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:34 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891f, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x389c82, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000004c0)={@private0, 0x0, r4}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@rand_addr=' \x01\x00', r4}, 0x14) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000040)={0xa, {0x4, 0x5, 0x5}}, 0xa) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:11:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002280)='/proc/crypto\x00', 0x0, 0x0) lseek(r0, 0xf7fffffffffff994, 0x1) 05:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x0, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x7, r0, 0x0, 0xee01) 05:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:11:35 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2102, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:11:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x2}}) 05:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}, {}, {}, {0x0, 0x0, 0x2}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:35 executing program 3: socketpair(0x28, 0x0, 0x81, &(0x7f0000000080)) 05:11:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r1, r0) 05:11:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)={0xff, "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"}) 05:11:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, r0) 05:11:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115}, 0x1c) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000cc0)=""/143, 0x8f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) 05:11:37 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x0, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:37 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000011c0)='ns/pid_for_children\x00') 05:11:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0xc0189436, 0x0) 05:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd71f37c66000000000000003e955141e9050000000000000386a73802df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000052f000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f01d1baf80c66b89c08d28f66efbafc0ced0f300f01c4642e0f01c464660f5736e2000f20e06635020000000f22e00f94bf00800f320f2299", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}, {0x0, 0x0, 0x0, '\x00', 0x80}, {0x0, 0x0, 0x0, '\x00', 0xff}, {0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x91}, {0x0, 0xfc, 0x0, '\x00', 0x9c}, {}, {}, {0x0, 0xfc}, {}, {0x0, 0xff, 0x0, '\x00', 0x8}, {0xff, 0x0, 0x0, '\x00', 0xfe}, {0x2}, {0xa}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {}, {}, {}, {0x17}, {0x20}, {}, {}, {0x0, 0x0, 0x2}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003800)=[{&(0x7f00000022c0)=""/241, 0xf1}], 0x1, 0xa5, 0x0) 05:11:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 05:11:37 executing program 5: keyctl$chown(0x2, 0x0, 0x0, 0xffffffffffffffff) 05:11:37 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x80000000, 0x4) 05:11:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "6b067bea17e1fa34eb3b4baaf7f6f70bbcbfc57cedb9548ec61cf912313fdaa04ecb39a39648cf46c5d7f49e07bb20f04815890f5358dc2839635b950b4a44dc"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) 05:11:37 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "d7e76796dfa9b27c672df94a87ed799a4dbadc7cf310be2f4acf40387b045386e6423938816be3806ffb4818c27902a99acc3bf67c6f24c987c6f569152cded3"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x2, r0, 0x0, 0x0) 05:11:37 executing program 5: r0 = open(&(0x7f0000000580)='./file0\x00', 0x10000000181540, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x1, 0x80000000000c5}) read$char_usb(r0, &(0x7f0000019700)=""/102400, 0x19000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000680)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca#\'\x12xY!\xa4\xde\x1b+\xb2\x1aE\x10x\xd5\x04i}\x03\x00a\x0e\xe6\x995b\r\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r5 = open(&(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x7}) fcntl$getflags(r5, 0x408) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x4000080) ftruncate(r4, 0x40001) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r4, 0x0, 0xffe4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000300)={0x0, @aes128}) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:39 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) 05:11:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x1, 0x0) 05:11:39 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000240)='_u', 0x2, 0xfffffffffffffffe) 05:11:39 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 05:11:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 05:11:39 executing program 0: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/ipc\x00') 05:11:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'veth0_virt_wifi\x00', 0x600}) 05:11:39 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xff, 0x0, 0x0, @broadcast, @private}}}}) 05:11:39 executing program 5: keyctl$chown(0x9, 0x0, 0x0, 0xffffffffffffffff) 05:11:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0xe, r0, 0x0, 0xffffffffffffffff) 05:11:40 executing program 5: keyctl$chown(0x1a, 0x0, 0x0, 0xffffffffffffffff) 05:11:40 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x121002, 0x0) write$vga_arbiter(r0, &(0x7f0000000400)=ANY=[], 0xb) 05:11:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:11:40 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 05:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 1277.872356][ T7] kworker/dying (7) used greatest stack depth: 4488 bytes left 05:11:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 05:11:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 05:11:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0xbce1, 0x8) 05:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8940, 0x0) 05:11:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0x401}]}) 05:11:41 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x20e080, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 05:11:41 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 05:11:41 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:41 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x10, 0x81, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x3, 0x60, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x6, 0x40, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x99, 0x6e, 0x1}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x8, 0x0, 0x0, 0x40}, 0xc7, &(0x7f0000000100)={0x5, 0xf, 0xc7, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0xd7, 0x1, 0x73, 0x0, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x7, 0x80, 0x983}, @generic={0xaa, 0x10, 0x2, "da381e7086460ad49b3453b91bec3177e06be977d8eb0d20cc79dfaca79a833bfae9610eb30be969ad28ee930ebe6cab84ca0f5d6125704ee4c2d662fa41fbd3cf0b243bd10263d215aba3ce5eeb6791a65deaed5d4ceaa20421c3e0b9e47adb422dbd60e04c159caa8fcaa4c638ea44a746b247aa0b1040a081aed6d8cc15877744bd4f0261625d4ec206031492d6cd6b90dcc5cccb80356c533f938c1068ae30626ec8f82934"}]}, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x459}}]}) [ 1279.117566][ T5122] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 1279.213225][ T5081] usb 4-1: new full-speed USB device number 117 using dummy_hcd [ 1279.392735][ T5122] usb 1-1: Using ep0 maxpacket: 32 [ 1279.513890][ T5122] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) 05:11:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 1279.683611][ T5122] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1279.695941][ T5122] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1279.704631][ T5122] usb 1-1: Product: syz [ 1279.708998][ T5122] usb 1-1: Manufacturer: syz [ 1279.713896][ T5122] usb 1-1: SerialNumber: syz [ 1279.723947][ T5081] usb 4-1: not running at top speed; connect to a high speed hub [ 1279.823772][ T5081] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 1279.835362][ T5081] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1279.845527][ T5081] usb 4-1: config 1 interface 0 has no altsetting 0 05:11:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8981, 0x0) 05:11:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4b, 0xffffffffffffffff, &(0x7f0000000100)) [ 1279.988994][ T5122] usb 1-1: USB disconnect, device number 76 [ 1280.151316][ T5081] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1280.160815][ T5081] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1280.169209][ T5081] usb 4-1: Product: syz [ 1280.173675][ T5081] usb 4-1: Manufacturer: syz [ 1280.178474][ T5081] usb 4-1: SerialNumber: syz 05:11:43 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 05:11:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000004440), 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 1280.223930][T21907] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 05:11:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x11, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0xc0, &(0x7f0000000440)=""/192, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x7, 0xfffffe01, 0x6}, 0x10}, 0x80) r1 = syz_clone(0x88020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001280)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:11:43 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a3, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 1280.588661][ T5081] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 117 if 0 alt 6 proto 3 vid 0x0525 pid 0xA4A8 05:11:43 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x20e080, 0x0) select(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x9}, 0x0, 0x0) [ 1280.749822][ T5081] usb 4-1: USB disconnect, device number 117 [ 1280.778741][ T5081] usblp0: removed 05:11:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "fb8ceba82f424d1cb006a8586e4a121c81fed99e4f3f7e9105d884b7e15db44f7bfdcd7cec76c2599bbf35c8824858f7bbc38eaead07d8532f9ec4e5a32f96d6"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r4, 0x0) 05:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:44 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x20e080, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x8}, 0x0, 0x0) 05:11:44 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 05:11:44 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000400)={0x0, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:11:44 executing program 3: keyctl$chown(0x13, 0x0, 0x0, 0xffffffffffffffff) 05:11:45 executing program 5: keyctl$chown(0xd, 0x0, 0x0, 0xffffffffffffffff) 05:11:45 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0xc020660b, 0x0) 05:11:45 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:45 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8927, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}}) 05:11:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:46 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 05:11:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x40087602, 0x0) 05:11:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000001100)=0x10000, 0x4) 05:11:46 executing program 1: keyctl$chown(0x13, 0x0, 0x0, 0x0) 05:11:46 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)="b0019b72a9d20e5ebe2bf82374c3f43dbab583383391d5e885996e33ad5123dcf33d0064053acd255d8d2b5cc1290b24d976369b09a44dc319f75bc951ed0f4f5f9f25cbd60735872d23dd240ccaa2979cb3723681c97afe132113e221d34fb493fb89df782bff85b808fe546120dae88905bca2072e9497e57ddcdd92530c551a457e31fb81bc9c2a70de87533450ff", 0x90) 05:11:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private, {[@noop]}}}}}) 05:11:46 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0xc8a62050caffdb0c, 0x0) 05:11:46 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 05:11:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x80108907, 0x0) 05:11:46 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090003206d041cc38f1c0000000109022400010000a0000904000001030101000921000000012201000905810347"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, &(0x7f00000004c0)={0x20, 0x21, 0x2, {0x2, 0x5}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000d00)={0x0, 0x0, 0x4, "7418eb48"}, 0x0, 0x0, 0x0, 0x0}) [ 1284.207623][ T5122] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1284.472607][ T5122] usb 6-1: Using ep0 maxpacket: 32 [ 1284.592995][ T5122] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1284.607101][ T5122] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=1c.8f [ 1284.616840][ T5122] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1284.688007][ T5122] usb 6-1: config 0 descriptor?? 05:11:47 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 05:11:47 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 05:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:47 executing program 1: sched_getparam(0x0, &(0x7f0000002040)) [ 1284.784467][ T5122] hub 6-1:0.0: USB hub found 05:11:48 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 05:11:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) [ 1285.002677][ T5122] hub 6-1:0.0: 1 port detected 05:11:48 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:11:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x32) 05:11:48 executing program 3: setgroups(0x5, &(0x7f0000000400)=[0xee01, 0xee00, 0x0, 0xee01, 0x0]) 05:11:48 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0xa68a, 0x201) [ 1286.318370][T15686] usb 6-1: USB disconnect, device number 5 [ 1286.572750][ T5122] usb 6-1-port1: config error 05:11:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x890c, 0x0) 05:11:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x80087601) 05:11:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x2, r1, 0xee01, 0x0) 05:11:49 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 05:11:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 05:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:50 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8940, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}}) 05:11:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r0, 0x0) 05:11:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000001400)=""/171, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/90}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001bc0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:11:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000003b40)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_QUANTUM={0x8, 0x7}]}}]}, 0x40}}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:11:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:11:50 executing program 3: rt_sigaction(0x8, &(0x7f0000000100)={&(0x7f0000000240)="26660f382b736ec4234518726a81c46102c2c319f3450faeef8fa9609a56658f29b89aad000810ffc481d45f68edc4c17b2c250600000066460f15907908000065646631420f1aa303000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) [ 1287.271071][T22054] sch_fq: defrate 0 ignored. 05:11:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000001c0)="2c3700b5e7dbf3d5d046a2cb8ea8c62f0731ffa1", 0x14) 05:11:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000001400)=""/171, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001540)={'#! ', './file0', [{0x20, 'blkio.bfq.io_service_bytes_recursive\x00'}, {0x20, '/dev/vhost-vsock\x00'}, {0x20, ']'}]}, 0x45) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/90}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001bc0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:11:50 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 05:11:50 executing program 5: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x9}, @as_header={0x7}, @as_header={0x7, 0x24, 0x1, 0x0, 0x3, 0x5}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5, 0x0, 0x80, 0xfb, "68dba7"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x81, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x2e, 0x5}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0x44, &(0x7f0000000800)={0x20, 0xd}, 0x0, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000940)={0x20, 0x81, 0x1, '{'}, 0x0, &(0x7f00000009c0)={0x20, 0x83, 0x1, '\f'}, 0x0, 0x0}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000b40)) 05:11:50 executing program 4: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) [ 1287.949419][T22071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1288.038205][T22073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1288.095107][ T5081] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1288.342592][ T5081] usb 6-1: Using ep0 maxpacket: 32 [ 1288.503280][ T5081] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1288.582979][ T5081] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1288.592177][ T5081] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1288.603738][ T5081] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1288.883121][ T5081] usb 6-1: string descriptor 0 read error: -22 [ 1288.889891][ T5081] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1288.899410][ T5081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1288.992847][ T5081] usb 6-1: 0:2 : does not exist [ 1289.253105][ T5088] usb 6-1: USB disconnect, device number 6 05:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:52 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = open(&(0x7f0000000100)='./file0\x00', 0x460c2, 0x0) r4 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) sendfile(r3, r4, 0x0, 0xef84) 05:11:52 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) lseek(r0, 0x0, 0x2) 05:11:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000001400)=""/171, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/90}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001bc0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:11:52 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000003b40)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_QUANTUM={0x8, 0x7}]}}]}, 0x40}}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 05:11:52 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 05:11:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000140)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x460c2, 0x0) r5 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef84) 05:11:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') setns(r0, 0x10000000) [ 1289.953986][T22092] sch_fq: defrate 0 ignored. 05:11:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000001400)=""/171, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/90}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001bc0)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:11:55 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000001040)=[@mss], 0x1) getrandom(&(0x7f0000000000)=""/4088, 0xfffffffffffffdf9, 0x0) 05:11:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 05:11:55 executing program 5: setuid(0xee01) fspick(0xffffffffffffffff, 0x0, 0x0) 05:11:55 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:11:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) signalfd(r3, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 05:11:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:55 executing program 4: syz_emit_ethernet(0xfff, &(0x7f0000002c00)={@remote, @empty, @val, {@ipv6}}, 0x0) 05:11:55 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 1292.812414][T15686] usb 1-1: new high-speed USB device number 77 using dummy_hcd 05:11:56 executing program 4: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) [ 1293.062250][T15686] usb 1-1: Using ep0 maxpacket: 32 05:11:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 1293.183194][T15686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1293.192694][T15686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1293.203299][T15686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 05:11:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40804}, 0xc, &(0x7f0000000400)={&(0x7f0000002b40)=@newtfilter={0x1ec8, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x1e9c, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_SEL={0x214, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_ACT={0x1c74, 0x7, [@m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec8}}, 0x0) [ 1293.463276][T15686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1293.472907][T15686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1293.481146][T15686] usb 1-1: Product: syz [ 1293.485724][T15686] usb 1-1: Manufacturer: syz [ 1293.490545][T15686] usb 1-1: SerialNumber: syz 05:11:56 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5451, 0x0) 05:11:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 05:11:56 executing program 4: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 05:11:56 executing program 5: syz_open_dev$usbmon(&(0x7f0000000400), 0x0, 0x20000) [ 1293.963271][T15686] usb 1-1: 0:2 : does not exist [ 1294.111575][T15686] usb 1-1: USB disconnect, device number 77 [ 1294.348068][T15568] udevd[15568]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 05:11:57 executing program 3: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:11:57 executing program 1: fsopen(&(0x7f0000002100)='proc\x00', 0x0) 05:11:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000cc0), 0x40, 0x0) 05:11:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001bc0)='ns/net\x00') 05:11:57 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001800)) 05:11:57 executing program 1: socketpair(0x2, 0xa, 0xb1, &(0x7f0000000000)) 05:11:57 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) 05:11:57 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0xfffffffffffffe9c) 05:11:57 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0045878, 0x0) 05:11:57 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5460, 0x0) 05:11:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:11:58 executing program 3: syz_emit_vhci(&(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_ecred_reconf_req={{0x19, 0x0, 0x4}}}}, 0x11) 05:11:58 executing program 0: unlink(&(0x7f00000020c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') [ 1295.273919][ T5024] Bluetooth: hci3: ACL packet for unknown connection handle 0 05:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:11:59 executing program 4: syz_emit_ethernet(0xe6, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x3}, @rr={0x7, 0xb, 0x0, [@empty, @local]}, @ra={0x94, 0x4}, @cipso={0x86, 0x32, 0x0, [{0x0, 0x10, "e53480ed2ec7215d36e96c59694a"}, {0x0, 0xc, "d9ea17c8b1dd7d9d0ed5"}, {0x0, 0x10, "75c9960f0f2b5cd8da1663c64d47"}]}, @generic={0x0, 0xa, "745637fe5c5d8293"}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7, "54dc7d3d9e"}]}}}}}}, 0x0) 05:11:59 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001bc0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 05:11:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:11:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000040)=@raw=[@initr0, @map_idx_val, @exit, @map_fd], &(0x7f00000000c0)='GPL\x00', 0x7, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:11:59 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000021c0)={{0x3, 0x0, 0xffffffffffffffff}}) 05:11:59 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) 05:11:59 executing program 4: socketpair(0x1, 0x0, 0xcf6, &(0x7f0000000080)) 05:11:59 executing program 3: socketpair(0x2f, 0x0, 0x0, &(0x7f00000004c0)) 05:11:59 executing program 5: rt_sigaction(0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 05:11:59 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 05:11:59 executing program 0: fsopen(&(0x7f0000000240)='cpuset\x00', 0x0) 05:12:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:00 executing program 4: mount$fuseblk(0x0, &(0x7f0000001400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 05:12:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) time(&(0x7f0000000000)) 05:12:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 05:12:00 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x48001802, 0xffffffffffffffff, 0x0) 05:12:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x7, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:00 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000001740), 0xa) 05:12:00 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000580)=""/37) 05:12:00 executing program 1: syz_emit_ethernet(0x1e, &(0x7f0000000100)={@remote, @broadcast, @val, {@llc={0x4, {@snap={0x0, 0x0, "83", "5eb6ab"}}}}}, 0x0) 05:12:00 executing program 3: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000340)={0x7}, 0x7) 05:12:00 executing program 0: futex(&(0x7f0000000080), 0x0, 0x1, 0x0, 0x0, 0x0) 05:12:01 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) dup2(r0, r1) 05:12:02 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 05:12:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) tkill(r0, 0xe) 05:12:02 executing program 4: get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 05:12:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1299.259169][T22243] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 05:12:02 executing program 0: rt_sigaction(0x23, &(0x7f0000000d00)={&(0x7f0000000c80)="66450f55db2e0f01da0f1fd8c4e17c52d92ef080b21ddb3e7b0c8f88108e6b657464410fd7cd670f5a540401c481fb10691346cf", 0x0, 0x0}, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000e00)) 05:12:02 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @link_local, @void, {@llc={0x4, {@snap={0x0, 0x0, "a4", "5e20ad"}}}}}, 0x0) [ 1299.374864][T22243] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 05:12:02 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@broadcast, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "92dbbb03dfccf0eff9d7bba4153be7cbf809b365b9fb8a0d794afc07dbfec72eba6e812cd09f6cad966008e581ff5eb733cab10e49dac217e61e6fb997a0ff0d"}}}}, 0x0) 05:12:02 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/220) 05:12:02 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000001740)) 05:12:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) 05:12:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:03 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) statx(r0, &(0x7f0000004800)='./file0\x00', 0x0, 0x0, 0x0) 05:12:03 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 05:12:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 05:12:03 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4c2, 0x0) 05:12:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:04 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x494080, 0x0) 05:12:04 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:12:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'wlan0\x00'}) 05:12:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000280), 0x4) 05:12:04 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 05:12:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x404c40, 0x0) 05:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:05 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x40080, 0x80) 05:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x101, 0x4) 05:12:05 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 05:12:05 executing program 3: semget$private(0x0, 0x4, 0x381) 05:12:05 executing program 5: semget(0x1, 0x3, 0xc) 05:12:05 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:12:05 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000100)=""/100) 05:12:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:12:05 executing program 4: semget(0x1, 0x0, 0x242) 05:12:05 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x5}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/111}, 0x77, 0x0, 0x800) 05:12:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:07 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 05:12:07 executing program 5: semget(0x2, 0x0, 0xe1f19587c5103fe5) 05:12:07 executing program 4: shmget$private(0x0, 0x12000, 0x2, &(0x7f0000fee000/0x12000)=nil) 05:12:07 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8, 0x800000000000021, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x77359400}) 05:12:07 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000002180)='rdma.current\x00', 0x0, 0x0) 05:12:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 05:12:07 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 05:12:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:12:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:12:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = semget$private(0x0, 0x4, 0x40) semget(0x0, 0x4, 0x710) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x6, 0xc, 0x1, 0xe9, 0x0, [@loopback, @mcast2, @mcast2, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}, 0x68) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = semget(0x1, 0x3, 0x788) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000002140)={{0x3, r2, 0x0, r4, 0x0, 0xf8, 0x1}, 0x1, 0x588, 0x0, 0x0, 0x0, 0x0, 0x5a79}) r5 = getuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x0, r1, 0xee01, r5, 0xee00, 0x40, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}) 05:12:08 executing program 3: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/124) 05:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:08 executing program 4: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 05:12:08 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 05:12:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 05:12:08 executing program 3: pipe2$9p(&(0x7f0000000140), 0x800) 05:12:08 executing program 0: timer_create(0x6, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)) 05:12:08 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 05:12:08 executing program 1: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/248) 05:12:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 05:12:09 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 05:12:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'nr0\x00'}) 05:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:09 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:12:09 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 05:12:09 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 05:12:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) 05:12:09 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 05:12:10 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) 05:12:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/9) 05:12:10 executing program 0: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x8100) 05:12:10 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 05:12:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 05:12:10 executing program 1: semget$private(0x0, 0x4, 0xc0) 05:12:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:10 executing program 4: mq_open(&(0x7f0000000000)='\\%)\x00', 0x0, 0x0, 0x0) 05:12:10 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/cgroup', 0x204000, 0x1be) 05:12:10 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 05:12:10 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:12:10 executing program 1: semget(0x1, 0x2, 0x40d) 05:12:11 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 05:12:11 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x840, 0x0) 05:12:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 05:12:11 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x5}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 05:12:11 executing program 1: msgget$private(0x0, 0x51) 05:12:11 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x88080, 0x25) 05:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:11 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'pim6reg\x00'}) 05:12:11 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x0, 0x3}, 0x10) 05:12:11 executing program 0: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x8000}, &(0x7f00000003c0)={0x77359400}, 0x0) 05:12:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f0000000080)) 05:12:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}}, &(0x7f0000002ac0)=""/139, 0x36, 0x8b, 0x1}, 0x20) 05:12:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x400}, 0x20) 05:12:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/virtual', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:12:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 05:12:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x6, 0x0, &(0x7f0000000040)) 05:12:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="6802000001050300000000000000000003000006540201"], 0x268}}, 0x0) 05:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:12 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000480)) 05:12:12 executing program 0: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @dev}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}]}]}, 0x58}}, 0x0) 05:12:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000002ac0)=""/139, 0x36, 0x8b, 0x1}, 0x20) 05:12:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000240)=0x4000000, 0x4) 05:12:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00060000000000fa270012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 1310.044135][T22476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:12:13 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 05:12:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002d000103"], 0x44}}, 0x0) 05:12:13 executing program 0: socketpair(0x36, 0x0, 0x0, &(0x7f0000000100)) [ 1310.209567][T22476] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. 05:12:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) [ 1310.655324][T22483] batman_adv: batadv2: Adding interface: macvlan2 [ 1310.662269][T22483] batman_adv: batadv2: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1310.688307][T22483] batman_adv: batadv2: Interface activated: macvlan2 05:12:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) 05:12:13 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 05:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000001880)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1844, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3d4, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_IE={0x339, 0x2a, [@random_vendor={0xdd, 0x4b, "f0d2d4a7476ec1bda8e6711dc7cff63066c027692d6a629570bbb7c4901ee39723e8c151293e0c4783581331645367f19fd058af3e2828c1c97ebb19e5e38f666b7173ae5c535a70d3baf2"}, @random={0x0, 0xaa, "8031c114c1fefd94b91f05898deaf80fe1b1f0872a88b0d231d753b264d6cf325fb6d9f5ca02559a3a4a2904fa8d55366f17622156dd0c7d8c6151260c1cd08ba1c592cec1220a025863e06215b749931a1d65eb18436b421f1b4dc82d1a425b7ae3cec959fb323b7fc59b4834128d5223a87a7ea097d0238df9438e9b25c15071630bd1686f4668b35e92f15f5d92e0c81040cb15dbecf7ad9ce7155e682efd26d42f9b0a3763902bae"}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="b7445d4d5fc09b5d3c3e6204dc714e40"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @fast_bss_trans={0x37, 0x104, {0x0, 0x6, "9d7645aa8cbec6a3a76e32579b04008b", "840a11ab98d160b06c48ca3e4dd25ac46407592aed0faba7453cc34f4ea01aef", "00db1ce61a40b9b7fa50e20a1974a5f577e3a4a23655c99f9776e7ceac9eab22", [{0x0, 0x12, "5b20256a9bab7f364af3bc74181d3d1ff8ad"}, {0x0, 0x27, "bb4d6f41887e1dd1543d26131646adca2e7c52f239ee677c9d56427ad0928c072dde544ed00bc1"}, {0x0, 0x20, "117c64a0a9ef0ad553a99ed511811b413d7b2c4adb4d66c9a20804c50f9cbbb7"}, {0x0, 0xf, "da5f0d2e7482fdb339782ba726027b"}, {0x0, 0x20, "7b10070eb1bdc3ffac7a7fda0a55a329a68b9db5e1a26c35522b9d4a64516b99"}, {0x0, 0x1e, "344723b94bd908dcfe91881a9ab22dd3be8d1288f5253cc110f86df86f7b"}]}}, @tim={0x5, 0xf2, {0x0, 0x0, 0x0, "85de4e1615e5b21cf9084aa2c058111509dffe46a934d0329b8d86fa98157261a9b35593ba60e73b7be7fcc8ef6ef74b5ffa8f24767033c67a4856175587ba6a8d78ab268aac3e76379d8bd6ab08b44360fa844c28f8070c9e54af123036b72f332079f1a1307ef1c82d9ec1539c80ee721d2517ae2482a3dbda177379faf2e623817957f52cad408e3d528880db0fbf2a01033d864bc21900dcf1441bedd7be99865f0d383297c6671cd7f56871dd98916f6f3dafe4982e4784b73e9a805235b9bc13ef5e8a67f4722c18061096e110474cdabacba4f5e3e01604eb8b8107ab9aa3393ad0eb1f77237b132d2e2bc5"}}, @channel_switch={0x25, 0x3}, @challenge={0x10, 0x1}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_SSIDS={0x70, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x21, 0x0, @random="00f79d9564e3ba837103f5d5b67d0942f4ee596bcedb7315fe27a79e59"}, {0xa, 0x0, @default_ap_ssid}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x143c, 0x4, 0x0, 0x1, [{0x12a8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x41, 0x2, "67d6227ac9344f6bda3f5a57492daceb82df74a6cece82badf74efabfb4e4d87692514bdf83950a3ed205488842323861598d236dcf93fac1af06c4b33"}, @NL80211_PKTPAT_PATTERN={0xd5, 0x2, "70bfd62d3a9b78ccd40909019534713fed1cde121a29c73b7f5ff8d0eac45e3421c3c58dfb2e1710f500b585c6475969c234198858d0d7baf9576c6da87ca22a94329fd341c4cb0cf3c6066a876544bb72c1279f989e1c4e86d1f4a3378e4bbed2bb392c1d0b3961026378b54ad90623f2078bf3ffd91fb0ae749458cef074620dca60a082f7c32f52f0875ae7de1b3cdbc22baf78c847d2fdcda55f15b07d2c3d60d3d3b7541f96df07147207c32a9a06c889561e285fe5b6c9ca0bf20b07bc5999bc0351d862b997b16ff530aba9da93"}, @NL80211_PKTPAT_MASK={0xd1, 0x1, "332b54c21901cfdd59b18e1d2f57174343b5c8de8e2cbf0ce7029f2efafd6553669581866fbe33f08ead77bd5ecf0755757d7ee260b2886e48c6ab6412e78d16faa2e5c0d3763161b2d6bec6b863d49e6f541cff677d43fe5035deb0deba780835a71ce939f2decd0e0e5ef4f8cf626c72eb781116531c9f25fd2b04cf8a813caf589cc7742af5202710cf937039fcb100d80ff06d81a56af669a8fb85c68d8aadb4c48f352f1985ebedfec701171a4e315ea54af9ace42c61c99dcbe0afbdc30676bcb90dc0e33db96a1900a0"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "2c6d61848be7f808dbb6d2c715449d61d73eb7f9b065f1b53442c70b5fa1ab5e21b01ac47745673215dcc2247effbc83ae0e42eaa4f1c4d9bb046b22dc4dc6d2d14a59923c78b6f081eaa23e45f812a639b56baa332fa61d951e217a73e225e06d8db5e45505da7bbdbeb3a0ebbf6a31bac3e524c534794500e46db632b5645f23ecf6be421424757c4ff323ff04673f9b2bbbbdb5bb6fcfd8"}, @NL80211_PKTPAT_MASK={0x5, 0x1, "94"}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x69, 0x1, "9f47565645b85a32fce669e33c0522eabd37757b11f8a9fab4ccb5c62ebcf7a4299cd6838b62398ad78e98dcba05755697d9d113a69dcc4dc79bd6795e019ddf8fabbcb08a0ce1441e527b55ffe10ab29ebd6d594408ee1dadd10c0ea42e2cb49a3cd39d8f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x59, 0x1, "60a40ed808719c46468e817cb3a100546ff0161bd73ed9306c5db1d85fcb9affa350f64a74f85c6e58f75c0280779c3f3763772edb25cb4b44df781ffdaa1401aeb40fc0db22949bdc3964e617a73ec604579eb172"}, @NL80211_PKTPAT_MASK={0xa5, 0x1, "d9b5d44c6fd3315d7eee211dfc6abaa531ac422c74ef605d858478861e68997912ea460ccc533b6f530b613e4c2d5e51f82b782da92d481cbafaccdb4d92d6e4d02df81077f7cb05fb0c6cd55fa2a50b2ba74c737db55ca6ea19f96e26fa4544fe1eaee2a1e43bfc778a056c6a10e76b0926d4556e1472a265cf747aeb9a6e6d3154f85c9f523c02784c2ab17b28c7815154754bfe7e7307e8e109c7dd09b27f6e"}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x18, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x49c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x498, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x40, 0x2d, 0x0, 0x1, [{0x15, 0x0, @random="e74811f923f4f620a87ee721361df0ada6"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0xd1, 0x2a, [@random_vendor={0xdd, 0xc2, "a8aa397aaec8719bf9a3efa5b4c0672d246359d13bd8f8aea888b932b261168065da4ead2854186abf6ff1534e51ab52e38bdf4cda965b2e0c5e38a1a0af1d581c3b3fe5a64bff65b62a7cfdf3f9c4b2ee081310d5e88e9e3e83a3a6cf2872feabba8080f95b9ffc154367017e1f6929b1292c4fa1af03624990d878a047e07b0924c4d1b7e2b86a48a6c7912b515a79c90790ca5020429c9a4381a067dfa007fc49d11009f3b6da3348ad8045090d7751c805f1f054569f90f719a37227ffa6f089"}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x36c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc9, 0x1, "a75ae13cd212125f589d9002ff84f4b2a9756307c48945e7ad5eebc6a5f35a14772b4550f5f45dd6fa30fe5c02363d454706cd5e9be6f31b77cb1de1c9e24876efbc97e60edb65cdd9c35e8225478bf46db3fe8f413e95a452a4161fd2355e17493ff5e22945a0ba7d26752bce15b6ec435257b68152c74f6d272e3957bd974506b7ee04a454338148ba8afd02ef7ebb8ea2553cb921826c6acf7020a062d9cd8d9a8af94cded420d53c7b98f96f5b20b11a341373a15e14a22166071415db46ec956a41ec"}, @NL80211_BAND_5GHZ={0xcd, 0x1, "8775bf2e29b62e66dab1882b899ff4785e57705997b3efec0211eed94df96afcde3e36824aaf3c356cab7f67554b5e7de7627bc22813e63546869a72d199dc3a9e4edfe35ab99e7a8ababa34487d494b37f02cb07e23d6f7a2b4794d20761d6b20b3190d5433839d82ee33c525be5637e1a890a09f58af617f882b979bc6b045cca93a7d4119df614ca776088a303394995a1df6347c26e5b0f058befb7fa1523e74eaa01d873b934434d59784465d734fc12943c34b7cf3f8659eabe38aac0cd48456234e7082b5e1"}, @NL80211_BAND_5GHZ={0x5d, 0x1, "cb5fe6908dbd3f324925642c202e26ea4f697c3f5fee10f49c0818b5088549028c1d47fdd1a5b08992d55b541d673867f31de9cd7f24edb4269693477fe6116a631aa8b85cc86c38ceceb9529028d2710482510d4b8ddf6070"}, @NL80211_BAND_6GHZ={0xf1, 0x3, "3395d61242c9dfa894ab2558dec47d271d6b2e1cccde29d4d3fd8f97aba41e353aa5b1b8a04330786d9d886d27d900fc347d0c5092798c47890508c6d051fd4c86ff0c156f6f8c787a32a34230d3272e2451a48e79f23625cb2bcd338a7db613b6e100259bfb1b335eb9d66127c135931e4fd0a0aae02da93a363f6c596a67f732cefe1849cd8b883892ac91b444b97585ff6f8ac918db8fde58ba22afa78ed5b6cccc120a0769c3bc6436e0e4e8def0a77284fa703dc18a63f9d073d33d0a229fda57a82e06d7c64eb97086acbe2d5a32feea15f7073f142822a38a8e67a04bdb801385dbdbb8caeac6c9c8a0"}, @NL80211_BAND_5GHZ={0x75, 0x1, "ea6ac27488f03cbffbf84392a5e42bdbd9286a5abc10e13f3b679197565c8eb5872d77dc5349f2bfc77a44cb923cf9b21bb2362016dbf0076930742c93f468ce68e6071de20199262861a037576d8e14bf407e7c9e3663520131cc303b820949bb52a5db37f7e187eea0adba8aaae679b7"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x190, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x110, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x70, 0x2d, 0x0, 0x1, [{0x19, 0x0, @random="e6507abcfdb76be8eb266106259ec83a2b9863bb76"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x11, 0x0, @random="14267b7e0c40f7dee4c14a0b9c"}]}, @NL80211_ATTR_SCAN_SSIDS={0x88, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x21, 0x0, @random="9a3b24a1fecf830890bcb733f2e853256bfb4ef697e3b31cb3e8d9b410"}, {0x11, 0x0, @random="1aeccdc47273721967883df4ae"}, {0x5, 0x0, @random="a7"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x9, 0x0, @random="50303ba0b5"}, {0x5, 0x0, @random='e'}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x10, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x5c, 0x4, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x51, 0x1, "92a1275ecaac603fe73e101a4ab3abb417ba7051638f88aa7ffe89082a19105aa9e20da0b2ca0f261628490ca088dd3e51e24fff28e9228e4eb97b1ead4d0b5840ab6f4a829d4877f1fb9d9593"}]}]}]}]}, 0x1ec4}}, 0x0) 05:12:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x9, &(0x7f0000001500)=@framed={{}, [@func, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @cb_func]}, &(0x7f0000001580)='syzkaller\x00', 0x7, 0xdf, &(0x7f00000015c0)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:14 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 05:12:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005fc0)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000005f80)={&(0x7f0000001880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3d4, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_IE={0x339, 0x2a, [@random_vendor={0xdd, 0x4b, "f0d2d4a7476ec1bda8e6711dc7cff63066c027692d6a629570bbb7c4901ee39723e8c151293e0c4783581331645367f19fd058af3e2828c1c97ebb19e5e38f666b7173ae5c535a70d3baf2"}, @random={0x0, 0xaa, "8031c114c1fefd94b91f05898deaf80fe1b1f0872a88b0d231d753b264d6cf325fb6d9f5ca02559a3a4a2904fa8d55366f17622156dd0c7d8c6151260c1cd08ba1c592cec1220a025863e06215b749931a1d65eb18436b421f1b4dc82d1a425b7ae3cec959fb323b7fc59b4834128d5223a87a7ea097d0238df9438e9b25c15071630bd1686f4668b35e92f15f5d92e0c81040cb15dbecf7ad9ce7155e682efd26d42f9b0a3763902bae"}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="b7445d4d5fc09b5d3c3e6204dc714e40"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @fast_bss_trans={0x37, 0x104, {0x0, 0x6, "9d7645aa8cbec6a3a76e32579b04008b", "840a11ab98d160b06c48ca3e4dd25ac46407592aed0faba7453cc34f4ea01aef", "00db1ce61a40b9b7fa50e20a1974a5f577e3a4a23655c99f9776e7ceac9eab22", [{0x0, 0x12, "5b20256a9bab7f364af3bc74181d3d1ff8ad"}, {0x0, 0x27, "bb4d6f41887e1dd1543d26131646adca2e7c52f239ee677c9d56427ad0928c072dde544ed00bc1"}, {0x0, 0x20, "117c64a0a9ef0ad553a99ed511811b413d7b2c4adb4d66c9a20804c50f9cbbb7"}, {0x0, 0xf, "da5f0d2e7482fdb339782ba726027b"}, {0x0, 0x20, "7b10070eb1bdc3ffac7a7fda0a55a329a68b9db5e1a26c35522b9d4a64516b99"}, {0x0, 0x1e, "344723b94bd908dcfe91881a9ab22dd3be8d1288f5253cc110f86df86f7b"}]}}, @tim={0x5, 0xf2, {0x0, 0x0, 0x0, "85de4e1615e5b21cf9084aa2c058111509dffe46a934d0329b8d86fa98157261a9b35593ba60e73b7be7fcc8ef6ef74b5ffa8f24767033c67a4856175587ba6a8d78ab268aac3e76379d8bd6ab08b44360fa844c28f8070c9e54af123036b72f332079f1a1307ef1c82d9ec1539c80ee721d2517ae2482a3dbda177379faf2e623817957f52cad408e3d528880db0fbf2a01033d864bc21900dcf1441bedd7be99865f0d383297c6671cd7f56871dd98916f6f3dafe4982e4784b73e9a805235b9bc13ef5e8a67f4722c18061096e110474cdabacba4f5e3e01604eb8b8107ab9aa3393ad0eb1f77237b132d2e2bc5"}}, @channel_switch={0x25, 0x3}, @challenge={0x10, 0x1}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_SSIDS={0x70, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x21, 0x0, @random="00f79d9564e3ba837103f5d5b67d0942f4ee596bcedb7315fe27a79e59"}, {0xa, 0x0, @default_ap_ssid}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xab8, 0x4, 0x0, 0x1, [{0xab4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xaad, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 05:12:14 executing program 5: socketpair(0x28, 0x0, 0x7, &(0x7f00000000c0)) 05:12:14 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r6, 0x0, 0x4) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r7 = accept$alg(r3, 0x0, 0x0) recvmmsg(r7, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) sendfile(r7, r1, 0x0, 0x10000a006) sendmsg$alg(r7, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 05:12:14 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000480)) 05:12:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000080)=""/169, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 05:12:14 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)) 05:12:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1312.010013][T22528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:15 executing program 3: socketpair(0x23, 0x0, 0x8001, &(0x7f0000000040)) 05:12:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x3, 0x2}}, 0x26) 05:12:15 executing program 1: select(0x40, &(0x7f0000000bc0), &(0x7f0000000c00)={0x6}, 0x0, 0x0) 05:12:15 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 05:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) [ 1312.092939][T22528] bond4 (uninitialized): Released all slaves 05:12:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="f5"], 0x28}}, 0x0) 05:12:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002002, 0x0, 0x0) 05:12:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 05:12:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x5}, 0x14}}, 0x0) 05:12:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xa2) 05:12:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}, 0x0) 05:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:12:16 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 05:12:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00'}) 05:12:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000002ac0)=""/139, 0x38, 0x8b, 0x1}, 0x20) 05:12:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000002ac0)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 05:12:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @dev}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}]}]}, 0x50}}, 0x0) 05:12:16 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 05:12:16 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) 05:12:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:12:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:16 executing program 4: socketpair(0x15, 0x5, 0xe793, &(0x7f0000000000)) 05:12:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) 05:12:17 executing program 1: socketpair(0x2b, 0x1, 0x94, &(0x7f00000001c0)) 05:12:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @none}, 0xa) 05:12:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e24, @rand_addr=0x64010102}]}, &(0x7f0000000580)=0x10) 05:12:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000005aa0e1"], 0x14}}, 0x0) 05:12:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) 05:12:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d80)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 05:12:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 05:12:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x24004004) 05:12:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x300) 05:12:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 05:12:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 05:12:17 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 05:12:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4044001, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:12:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4a4fad5eb8ae2c99b32451c75e1e4686c99e5a6ad3e5ce08bd0c17f059985019", "1e3155e0241247122ca09426924787d9b93c5247bd346c489378d7aa47bc4057"}}}]}, 0x268}}, 0x0) 05:12:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x12, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000010000000000000000000100183200000200000000000000000000001842"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:18 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000100)) 05:12:18 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 05:12:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001300)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xe80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 05:12:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000002ac0)=""/139, 0x26, 0x8b, 0x1}, 0x20) 05:12:18 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r5, 0x0, 0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r6 = accept$alg(r3, 0x0, 0x0) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) sendfile(r6, r1, 0x0, 0x10000a006) sendmsg$alg(r6, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) 05:12:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000002ac0)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 05:12:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000240), 0x4) 05:12:18 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:12:18 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:12:18 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000040)) 05:12:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 05:12:19 executing program 3: socketpair(0x18, 0x0, 0xea96, &(0x7f0000000000)) 05:12:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x401}, 0x14}}, 0x0) 05:12:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000001840), 0x4) 05:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000800000000000000008002008500000021000000181000004fa595122e4e2be1"], &(0x7f0000000240)='syzkaller\x00', 0x6, 0xb9, &(0x7f0000000280)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="380100000a0a01"], 0x138}}, 0x0) 05:12:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x4, "2c2fa989"}, &(0x7f0000000140)=0x28) 05:12:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xe80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 05:12:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000280)='GPL\x00', 0x9, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:19 executing program 5: socketpair(0x29, 0x5, 0x2, &(0x7f0000000200)) 05:12:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 05:12:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x8, &(0x7f0000000240), 0x4) [ 1316.726663][T22681] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:19 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x6]}, 0x8}) 05:12:20 executing program 1: select(0x40, &(0x7f0000000bc0), 0x0, &(0x7f0000000c40)={0x6}, &(0x7f0000000c80)) 05:12:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:20 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)='.', 0x1) 05:12:20 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000001040)) 05:12:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000001880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3d4, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1}}, @NL80211_ATTR_IE={0x339, 0x2a, [@random_vendor={0xdd, 0x4b, "f0d2d4a7476ec1bda8e6711dc7cff63066c027692d6a629570bbb7c4901ee39723e8c151293e0c4783581331645367f19fd058af3e2828c1c97ebb19e5e38f666b7173ae5c535a70d3baf2"}, @random={0x0, 0xaa, "8031c114c1fefd94b91f05898deaf80fe1b1f0872a88b0d231d753b264d6cf325fb6d9f5ca02559a3a4a2904fa8d55366f17622156dd0c7d8c6151260c1cd08ba1c592cec1220a025863e06215b749931a1d65eb18436b421f1b4dc82d1a425b7ae3cec959fb323b7fc59b4834128d5223a87a7ea097d0238df9438e9b25c15071630bd1686f4668b35e92f15f5d92e0c81040cb15dbecf7ad9ce7155e682efd26d42f9b0a3763902bae"}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="b7445d4d5fc09b5d3c3e6204dc714e40"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @fast_bss_trans={0x37, 0x104, {0x0, 0x6, "9d7645aa8cbec6a3a76e32579b04008b", "840a11ab98d160b06c48ca3e4dd25ac46407592aed0faba7453cc34f4ea01aef", "00db1ce61a40b9b7fa50e20a1974a5f577e3a4a23655c99f9776e7ceac9eab22", [{0x0, 0x12, "5b20256a9bab7f364af3bc74181d3d1ff8ad"}, {0x0, 0x27, "bb4d6f41887e1dd1543d26131646adca2e7c52f239ee677c9d56427ad0928c072dde544ed00bc1"}, {0x0, 0x20, "117c64a0a9ef0ad553a99ed511811b413d7b2c4adb4d66c9a20804c50f9cbbb7"}, {0x0, 0xf, "da5f0d2e7482fdb339782ba726027b"}, {0x0, 0x20, "7b10070eb1bdc3ffac7a7fda0a55a329a68b9db5e1a26c35522b9d4a64516b99"}, {0x0, 0x1e, "344723b94bd908dcfe91881a9ab22dd3be8d1288f5253cc110f86df86f7b"}]}}, @tim={0x5, 0xf2, {0x0, 0x0, 0x0, "85de4e1615e5b21cf9084aa2c058111509dffe46a934d0329b8d86fa98157261a9b35593ba60e73b7be7fcc8ef6ef74b5ffa8f24767033c67a4856175587ba6a8d78ab268aac3e76379d8bd6ab08b44360fa844c28f8070c9e54af123036b72f332079f1a1307ef1c82d9ec1539c80ee721d2517ae2482a3dbda177379faf2e623817957f52cad408e3d528880db0fbf2a01033d864bc21900dcf1441bedd7be99865f0d383297c6671cd7f56871dd98916f6f3dafe4982e4784b73e9a805235b9bc13ef5e8a67f4722c18061096e110474cdabacba4f5e3e01604eb8b8107ab9aa3393ad0eb1f77237b132d2e2bc5"}}, @channel_switch={0x25, 0x3}, @challenge={0x10, 0x1}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x1}}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_SSIDS={0x70, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x21, 0x0, @random="00f79d9564e3ba837103f5d5b67d0942f4ee596bcedb7315fe27a79e59"}, {0xa, 0x0, @default_ap_ssid}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xab8, 0x4, 0x0, 0x1, [{0xab4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xaad, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 05:12:20 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:20 executing program 3: socketpair(0x23, 0x0, 0xfffffff9, &(0x7f0000000000)) 05:12:20 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 05:12:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x4c, 0x0, 0x73}]}}, &(0x7f0000002ac0)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 05:12:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x20) 05:12:20 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000480)) 05:12:20 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:20 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 05:12:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:12:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:12:21 executing program 0: socketpair(0x1d, 0x0, 0x7fff, &(0x7f0000000100)) 05:12:21 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c}}], 0x20}, 0x0) 05:12:21 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 05:12:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 05:12:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x9}, 0x20) 05:12:21 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) [ 1318.841585][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 1318.848457][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 05:12:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x30, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:22 executing program 3: socketpair(0x29, 0x2, 0x200, &(0x7f0000000040)) 05:12:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="68020000010503"], 0x268}}, 0x0) 05:12:22 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:12:22 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) [ 1319.491210][T22761] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) 05:12:22 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000002ac0)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 05:12:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002d000103"], 0x44}}, 0x0) 05:12:22 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000480)) 05:12:22 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}, 0x61) 05:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x10, 0x0, 0x0, 0xfffffffb}, 0x48) 05:12:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 05:12:23 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:23 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 05:12:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002080)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x8, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x60}}, 0x0) 05:12:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 05:12:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x6, 0x80, 0x0, 0x0) 05:12:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 05:12:23 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "65cc07b0fa3a2cc5", "20740cc60eb57ee59d83237770f08e58", "0b26eea9", "7653f73f97f9cae4"}, 0x28) 05:12:23 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) 05:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000001880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe90, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3cc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0xff}}, @NL80211_ATTR_IE={0x331, 0x2a, [@random_vendor={0xdd, 0x4b, "f0d2d4a7476ec1bda8e6711dc7cff63066c027692d6a629570bbb7c4901ee39723e8c151293e0c4783581331645367f19fd058af3e2828c1c97ebb19e5e38f666b7173ae5c535a70d3baf2"}, @random={0x0, 0xaa, "8031c114c1fefd94b91f05898deaf80fe1b1f0872a88b0d231d753b264d6cf325fb6d9f5ca02559a3a4a2904fa8d55366f17622156dd0c7d8c6151260c1cd08ba1c592cec1220a025863e06215b749931a1d65eb18436b421f1b4dc82d1a425b7ae3cec959fb323b7fc59b4834128d5223a87a7ea097d0238df9438e9b25c15071630bd1686f4668b35e92f15f5d92e0c81040cb15dbecf7ad9ce7155e682efd26d42f9b0a3763902bae"}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="b7445d4d5fc09b5d3c3e6204dc714e40"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @fast_bss_trans={0x37, 0xfc, {0x0, 0x6, "9d7645aa8cbec6a3a76e32579b04008b", "840a11ab98d160b06c48ca3e4dd25ac46407592aed0faba7453cc34f4ea01aef", "00db1ce61a40b9b7fa50e20a1974a5f577e3a4a23655c99f9776e7ceac9eab22", [{0x0, 0x12, "5b20256a9bab7f364af3bc74181d3d1ff8ad"}, {0x0, 0x27, "bb4d6f41887e1dd1543d26131646adca2e7c52f239ee677c9d56427ad0928c072dde544ed00bc1"}, {0x0, 0x18, "117c64a0a9ef0ad553a99ed511811b413d7b2c4adb4d66c9"}, {0x0, 0xf, "da5f0d2e7482fdb339782ba726027b"}, {0x0, 0x20, "7b10070eb1bdc3ffac7a7fda0a55a329a68b9db5e1a26c35522b9d4a64516b99"}, {0x0, 0x1e, "344723b94bd908dcfe91881a9ab22dd3be8d1288f5253cc110f86df86f7b"}]}}, @tim={0x5, 0xf2, {0x0, 0x0, 0x0, "85de4e1615e5b21cf9084aa2c058111509dffe46a934d0329b8d86fa98157261a9b35593ba60e73b7be7fcc8ef6ef74b5ffa8f24767033c67a4856175587ba6a8d78ab268aac3e76379d8bd6ab08b44360fa844c28f8070c9e54af123036b72f332079f1a1307ef1c82d9ec1539c80ee721d2517ae2482a3dbda177379faf2e623817957f52cad408e3d528880db0fbf2a01033d864bc21900dcf1441bedd7be99865f0d383297c6671cd7f56871dd98916f6f3dafe4982e4784b73e9a805235b9bc13ef5e8a67f4722c18061096e110474cdabacba4f5e3e01604eb8b8107ab9aa3393ad0eb1f77237b132d2e2bc5"}}, @channel_switch={0x25, 0x3}, @challenge={0x10, 0x1}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_SSIDS={0x70, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x21, 0x0, @random="00f79d9564e3ba837103f5d5b67d0942f4ee596bcedb7315fe27a79e59"}, {0xa, 0x0, @default_ap_ssid}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xabc, 0x4, 0x0, 0x1, [{0xaa0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xa95, 0x2, "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"}, @NL80211_PKTPAT_MASK={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 05:12:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 05:12:24 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x48}}, 0x20) 05:12:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x73}]}}, &(0x7f0000002ac0)=""/139, 0x4e, 0x8b, 0x1}, 0x20) 05:12:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 05:12:24 executing program 1: r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:24 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x119341, 0x0) 05:12:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:12:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="380100000a0a0101000000000000000002000001090001"], 0x138}}, 0x0) [ 1321.901467][T22845] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1, 0x3, 0x0, 0x5}, 0x48) 05:12:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000400)) 05:12:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 05:12:25 executing program 0: socketpair(0x3, 0x0, 0xd051, &(0x7f0000000000)) 05:12:25 executing program 1: r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000100), 0x4) 05:12:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 05:12:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4045, 0x0, 0x0) 05:12:25 executing program 4: socketpair(0xa, 0x3, 0x1, &(0x7f0000000200)) 05:12:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x20) 05:12:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x4, &(0x7f0000001500)=@framed={{}, [@func]}, &(0x7f0000001580)='syzkaller\x00', 0x7, 0xdf, &(0x7f00000015c0)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:26 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf0ff7f00000000}}, 0x0) 05:12:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000002ac0)=""/139, 0x39, 0x8b, 0x1}, 0x20) 05:12:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa}, {0x180, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_ACT={0xd0, 0x6, [@m_gact={0xcc, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x55, 0x6, "ff5658d19cb2ce2446b785fc82e231198be5275d0f8cff94483bee0e19f478b8adb30b3e2c33011217988f0044d771fba1170632dfc6f4f81fd6cda54b8fdc2d075a51072d1ef16c4a0a74ec7ab65efe43"}, {0xc}, {0xc}}}]}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_RSVP_DST={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0x1cec, 0x2, [@TCA_MATCHALL_ACT={0x1ce8, 0x2, [@m_police={0x1ce4, 0x0, 0x0, 0x0, {{0xb}, {0x1c20, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}]]}, {0x99, 0x6, "fb2ffe6ba59143f6a91be5ee6478f2ee4eac81b535d95847f5e5cca639a1622cb57a51ccd43f667874eb4f9059d5040914f64d5e69aafbf5a185180867b0c546bc1a1ede3122bcc62d349fb52b4fe08a06bc20f1faf058483b4c39cddbd53477548afac1c72415ccda119b174fca9fcc336a4f1585fda7121075b1c15c2c4156d3c998e61bd4f5e62b1135783a9dc1cfa8b266260e"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 05:12:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x103, 0x0, 0x0) 05:12:26 executing program 1: r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x7, &(0x7f0000000080), 0x4) 05:12:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @int]}}, &(0x7f0000002ac0)=""/139, 0x46, 0x8b, 0x1}, 0x20) 05:12:26 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x4) 05:12:26 executing program 0: socketpair(0x25, 0x1, 0x5, &(0x7f0000000240)) 05:12:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002d0001"], 0x44}}, 0x0) 05:12:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000500)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x6, 0xb9, &(0x7f0000000280)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1324.293086][T22906] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 05:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:12:27 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0) 05:12:27 executing program 4: r0 = mq_open(&(0x7f00000000c0)='!.\x00', 0x40, 0x81, &(0x7f0000000100)={0x7fff, 0x8, 0x9, 0x270}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000080)={0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x540e, 0x0) mq_open(&(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x1, &(0x7f0000000180)={0x4, 0x9, 0x2, 0xfffffffffffffffa}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000000)={0x0, 0x10001}) 05:12:27 executing program 1: r0 = socket(0x2, 0x0, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r3 = dup(r2) syz_open_pts(r3, 0x2) ioctl$sock_inet_SIOCADDRT(r3, 0x5452, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r4 = accept$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, 0x0, 0x0) 05:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r1, 0x5421, &(0x7f0000000080)) 05:12:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0xa2) 05:12:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="12f861980e98c27b98da24a20554b1bfb96c979eba80916584c063528e1f4d07895f467104139519c33102c2b51a45322fcc42aba25ec08dfc267bf51881411d555c7e2a69e65579987ad937fc222f80412539c389c97face752fed91115138c605b66cfaead0a5a1c41d1258dde708600aaeffb864329247fb89966a8b4f9efaf164cc5", 0x84}], 0x1, &(0x7f0000000ac0)=[@iv={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x28, 0x117, 0x2, 0x10, "738f05e0524ecda9b4aec79b53cc47a6"}, @iv={0x30, 0x117, 0x2, 0x15, "8ec2ef0b1cf04f832a2fd78b387b9ac0fb22eeecb3"}, @iv={0x110, 0x117, 0x2, 0xfa, "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"}, @iv={0x18}, @iv={0x18}], 0x1e0, 0x1}], 0x1, 0x8841) sendfile(r2, r1, 0x0, 0x80000000004) socket(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'pimreg\x00'}, {0x20, '@$l-'}], 0xa, "d18e90626c2d0888f74678b072c3a83372478415ae9a484a849548c1ee2168d97a646dfc7623669e5fcb1208ba472cd2d08d2ef74a5a92e5e32d72e59cb586e14a1f8261e623cff1c717b3a91c35612184"}, 0x69) close(r2) 05:12:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6}, {0x3}, {0xf}, {0xe, 0x2}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x73}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002ac0)=""/139, 0x5b, 0x8b, 0x1}, 0x20) 05:12:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 05:12:28 executing program 1: r0 = socket(0x2, 0x0, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 05:12:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000020c0)={'team_slave_0\x00'}) 05:12:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="12f861980e98c27b98da24a20554b1bfb96c979eba80916584c063528e1f4d07895f467104139519c33102c2b51a45322fcc42aba25ec08dfc267bf51881411d555c7e2a69e65579987ad937fc222f80412539c389c97face752fed91115138c605b66cfaead0a5a1c41d1258dde708600aaeffb864329247fb89966a8b4f9efaf164cc5", 0x84}], 0x1, &(0x7f0000000ac0)=[@iv={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x28, 0x117, 0x2, 0x10, "738f05e0524ecda9b4aec79b53cc47a6"}, @iv={0x30, 0x117, 0x2, 0x15, "8ec2ef0b1cf04f832a2fd78b387b9ac0fb22eeecb3"}, @iv={0x110, 0x117, 0x2, 0xfa, "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"}, @iv={0x18}, @iv={0x18}], 0x1e0, 0x1}], 0x1, 0x8841) sendfile(r2, r1, 0x0, 0x80000000004) socket(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'pimreg\x00'}, {0x20, '@$l-'}], 0xa, "d18e90626c2d0888f74678b072c3a83372478415ae9a484a849548c1ee2168d97a646dfc7623669e5fcb1208ba472cd2d08d2ef74a5a92e5e32d72e59cb586e14a1f8261e623cff1c717b3a91c35612184"}, 0x69) close(r2) 05:12:29 executing program 0: clock_gettime(0xa8961e792cdc99ef, 0x0) 05:12:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB='nat'], &(0x7f0000000040)=0xee) 05:12:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)=0xffffffffffffff28) 05:12:29 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup2(r0, r0) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 05:12:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="12f861980e98c27b98da24a20554b1bfb96c979eba80916584c063528e1f4d07895f467104139519c33102c2b51a45322fcc42aba25ec08dfc267bf51881411d555c7e2a69e65579987ad937fc222f80412539c389c97face752fed91115138c605b66cfaead0a5a1c41d1258dde708600aaeffb864329247fb89966a8b4f9efaf164cc5", 0x84}], 0x1, &(0x7f0000000ac0)=[@iv={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x28, 0x117, 0x2, 0x10, "738f05e0524ecda9b4aec79b53cc47a6"}, @iv={0x30, 0x117, 0x2, 0x15, "8ec2ef0b1cf04f832a2fd78b387b9ac0fb22eeecb3"}, @iv={0x110, 0x117, 0x2, 0xfa, "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"}, @iv={0x18}, @iv={0x18}], 0x1e0, 0x1}], 0x1, 0x8841) sendfile(r2, r1, 0x0, 0x80000000004) socket(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'pimreg\x00'}, {0x20, '@$l-'}], 0xa, "d18e90626c2d0888f74678b072c3a83372478415ae9a484a849548c1ee2168d97a646dfc7623669e5fcb1208ba472cd2d08d2ef74a5a92e5e32d72e59cb586e14a1f8261e623cff1c717b3a91c35612184"}, 0x69) close(r2) 05:12:29 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x80, &(0x7f0000000100)) 05:12:29 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffff8) 05:12:29 executing program 1: r0 = socket(0x2, 0x0, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:30 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x8, &(0x7f0000000100)) 05:12:30 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c1040, 0x55) 05:12:30 executing program 5: getgroups(0x1, &(0x7f00000000c0)=[0x0]) setgid(r0) 05:12:30 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0xc8143, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000000) 05:12:30 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1240, 0xb1) 05:12:30 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xa6040, 0x185) 05:12:30 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x8, &(0x7f0000000100)) 05:12:30 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0x80, &(0x7f0000000180)) 05:12:30 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0xc8143, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xc0bc0, 0x0) 05:12:30 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x20, &(0x7f0000000200)) 05:12:30 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:31 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0xb1) 05:12:31 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80, &(0x7f0000000200)) 05:12:31 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1c1040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x8, &(0x7f0000000100)) 05:12:31 executing program 3: creat(&(0x7f0000000800)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2000, 0x800, &(0x7f0000000200)) 05:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:32 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x181141, 0x0) close(r0) 05:12:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000580)=0x4) 05:12:32 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x7, &(0x7f0000000000)={@mcast1}, 0x14) 05:12:32 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x100) 05:12:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast1}, 0x38) 05:12:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000540), &(0x7f0000000580)=0x4) 05:12:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 05:12:33 executing program 5: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY30xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:12:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000080)=""/108, &(0x7f0000000100)=0x6c) 05:12:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 05:12:33 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002500)='/sys/class/dmi', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffd45) 05:12:33 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0xe) 05:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:34 executing program 5: setresuid(0xee00, 0xee00, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) 05:12:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:12:34 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/58}, 0x42, 0x0, 0x2800) 05:12:34 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/58}, 0x42, 0x3, 0x2800) 05:12:34 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:34 executing program 4: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 05:12:34 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 05:12:34 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x4) 05:12:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/120}, 0x80, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 05:12:34 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:35 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)=ANY=[], 0x42, 0x0, 0x800) 05:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:35 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0xffffff06) write$FUSE_LK(r0, 0x0, 0x0) 05:12:35 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:35 executing program 3: pipe2(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0xffffff06) write$FUSE_ATTR(r0, 0x0, 0x0) 05:12:35 executing program 0: pipe2(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0xffffff06) write$FUSE_LSEEK(r0, 0x0, 0x0) 05:12:35 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:35 executing program 4: pipe2(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0xfffffffffffffd6e) 05:12:36 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:36 executing program 4: pipe2(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0xffffff06) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 05:12:36 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:36 executing program 3: semget(0x0, 0x1, 0x14) 05:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:36 executing program 0: r0 = fsopen(&(0x7f0000000000)='smb3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:36 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000002540), 0x1034c2) 05:12:36 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:36 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) lseek(r0, 0x800, 0x4) 05:12:36 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 05:12:36 executing program 5: r0 = fsopen(&(0x7f0000000040)='romfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:37 executing program 3: r0 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:37 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:37 executing program 4: openat$damon_init_regions(0xffffffffffffff9c, &(0x7f00000025c0), 0x143002, 0x0) 05:12:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006c40), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) 05:12:37 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1, 0x2000000, 0x0) 05:12:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:38 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 05:12:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 05:12:38 executing program 0: r0 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:38 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x100080, 0xf0, 0x0, {r0}}, 0x20) 05:12:38 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1000000c}) 05:12:38 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x382, 0x0) 05:12:38 executing program 0: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:38 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006c40), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006300)={0xb0, 0x0, r1, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {0x0, 0x0, 0x4, 0x0, ',)\\]'}}]}, 0xb0) 05:12:38 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x40300, 0x0) 05:12:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0x40046208, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 05:12:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 05:12:39 executing program 5: syz_io_uring_setup(0x7412, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:12:39 executing program 4: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:39 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:39 executing program 0: r0 = fsopen(&(0x7f00000000c0)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\xd3\xb2\xec\xd7)\xf7\xa6\xee\x1a{\x1d\x01\xcb\xfac\xa1\x99\xef\xf5D\xebp.[\x88\xdcj\x89\xec\x03\xc8\xb2V\x9cG\x84\x14Q3\xf1\xd6*e\xd6vr[\xdes\xb3\x17\xb0\x81\xe7\xb0\xa2\n\xd1\xce?\xa4;\x14\xf73M\x0f%fz\x8e0:tQ\x11t\xa2\xf1\x9a\x1f\xea0\xe3|\x16p\x93x\xbc\x83\x83Ly\x1ae\xa7\x8a3\xca\xa2\xcam\x84\xdcA<>\x11\xfe\xb5\xcf7\xa7\a(M\xcb\x8f\xdfn\xde\xa0\xdf|\xcfx\xb1\x898\x1f%B\xa8\xb1\x94\xb2O\xack\xab\xc0\x90P\xfc\b\x84\x85\x82\n\xa1^\xba\xa4A\x1f\xdc\xb0a\xf2\x99\x9fd:\xff\xb0~\xe4cHXWA0_oy\xdf\xf9\x89o\x9b\x88\xd2e\x82\x8eD\xbf\x04\xef6\xd3\x11\x88\x8c\xaf;\x9a]\xb5BJ\b{\x92Br\xe6\x7f\xf0\xb1\x12\xb6\x9f\xa1\xd5\x8e\x8c\xf0mF4<\xf0W\x8b\xec}\f\x15m\xbd\x1e\xec\x82\xdf\xfc\xa5\xc8\xc8\x99\xddW\'s\x7f\xe2\xa6f\xe3\xd5\x06O\xde9$4\xf5+\xe7\x8et\xf4\xb8\x15Q=\xc2\xc9\xf9\xd0\xb2\xacNd\"%\fok\xe0P\xd5\xba1q^\x94\x84\x8fcEI\xfd\x98\xd8\x01\x923\xed\xaf+\xe6\xa6\xb6\x86\xcd\xff\n\t\xdb\xdd-j,z\x9f\x94\xfd\xc1%\x9d', &(0x7f0000000080)='btrfs\x00', 0x0) 05:12:40 executing program 4: r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='%!@@\xb8\'^@#\x00', &(0x7f0000000080)='[\xb5E@*:)q\\-:^\x00', 0x0) 05:12:40 executing program 5: r0 = syz_io_uring_setup(0xfc4, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:12:40 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:40 executing program 0: r0 = syz_io_uring_setup(0x4389, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000300)) io_uring_enter(r0, 0x0, 0x0, 0xa, 0x0, 0x0) 05:12:40 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:12:40 executing program 3: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) fcntl$getownex(r0, 0x10, 0x0) 05:12:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:41 executing program 3: r0 = syz_io_uring_setup(0x7412, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 05:12:41 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x77) 05:12:41 executing program 5: syz_io_uring_setup(0x6bbd, &(0x7f0000000640)={0x0, 0x0, 0x846}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 05:12:41 executing program 4: openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) 05:12:41 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, 0x0) 05:12:41 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x77) 05:12:41 executing program 4: r0 = fsopen(&(0x7f0000000000)='v7\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:41 executing program 3: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000028c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 05:12:41 executing program 0: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:41 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) 05:12:41 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x77) 05:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:42 executing program 4: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00') stat(&(0x7f0000000040)='./file1\x00', 0x0) 05:12:42 executing program 0: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:42 executing program 5: pivot_root(&(0x7f00000005c0)='./file0/file0\x00', 0x0) 05:12:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 05:12:42 executing program 1: write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 05:12:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x0) 05:12:42 executing program 4: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 05:12:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:42 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f00000003c0)) 05:12:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000000040)=""/147, 0x36, 0x93, 0x1}, 0x20) 05:12:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000040)=""/147, 0x36, 0x93, 0x1}, 0x20) 05:12:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xa50, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000240)=""/232, 0x2e, 0xe8, 0x1}, 0x20) 05:12:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x4}, @ptr]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f0000001700)=""/173, 0x39, 0xad, 0x1}, 0x20) 05:12:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)='~', 0x1}, {&(0x7f0000000240)="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", 0xe80}], 0x2}, 0x0) close(r1) 05:12:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x8, 0x20, 0xffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 05:12:44 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$TUNATTACHFILTER(r0, 0xb702, 0x0) 05:12:44 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x618800, 0x0) 05:12:44 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$TUNATTACHFILTER(r0, 0x80086601, 0x0) 05:12:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x454001, 0x0) 05:12:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 05:12:44 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002500)={r0, 0x20, &(0x7f00000024c0)={&(0x7f0000001400)=""/169, 0xa9, 0x0, 0x0}}, 0x10) 05:12:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000080)="c8", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000033c0)=""/117, 0x75}], 0x1}, 0x2) 05:12:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) 05:12:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000240)=""/232, 0x2e, 0xe8, 0x1}, 0x20) 05:12:45 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$TUNATTACHFILTER(r0, 0x541b, 0x0) 05:12:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) r3 = gettid() tkill(r3, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r3}, &(0x7f0000000080)) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[0x0, r3, r1, r1], 0x4, {r4}}, 0x58) 05:12:45 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000000c0), 0x2, 0x0) getpid() syz_clone(0x212c000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, 0x0) 05:12:45 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) unlink(&(0x7f0000000080)='./file1\x00') 05:12:45 executing program 1: socketpair(0x1, 0x0, 0x37f, &(0x7f00000001c0)) 05:12:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000002340)=""/248, 0x28, 0xf8, 0x1}, 0x20) 05:12:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000240)=""/233, 0x32, 0xe9, 0x1}, 0x20) 05:12:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x8f03, &(0x7f0000000580)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/232, 0x1a, 0xe8, 0x1}, 0x20) 05:12:46 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f00000016c0)) 05:12:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) 05:12:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) 05:12:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/175, 0x38, 0xaf, 0x1}, 0x20) 05:12:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) r3 = gettid() tkill(r3, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r3}, &(0x7f0000000080)) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[0x0, r3, r1, r1], 0x4, {r4}}, 0x58) 05:12:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x3f00, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 05:12:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x17, 0x1, 0x0, 0x6f}, 0x48) 05:12:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f00000010c0)="416f712f3d70ccce4336c341482458d3911aac", 0x13}, {&(0x7f0000001100)="6236778e9763c94c2eb02ec36c52cc038297066d7bcec6721ad25a95cdd08bb9de28848b3be3ef88537065df7ae1d610e2084b39a01dcaed6cc54deb54baf2bda683e68f9e3ef4af011de25c4609c056226e6b7b48bd883c2eda0c", 0x5b}, {&(0x7f0000001180)="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", 0x1f9}], 0x4}, 0x0) recvmsg(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000033c0)=""/117, 0x75}], 0x1}, 0x0) 05:12:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @var]}}, &(0x7f0000000040)=""/147, 0x46, 0x93, 0x1}, 0x20) 05:12:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x17, 0x0, 0x2, 0x6f}, 0x48) 05:12:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x1f}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 05:12:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:12:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f00000001c0)={0x1}, 0x1) 05:12:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xc}, {0xc}], 0x18}, 0x108) 05:12:47 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:12:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x4, &(0x7f0000000000), 0x4) 05:12:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) r3 = gettid() tkill(r3, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r3}, &(0x7f0000000080)) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[0x0, r3, r1, r1], 0x4, {r4}}, 0x58) 05:12:49 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 05:12:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 05:12:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:12:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r2 = dup2(r0, r1) getsockname$unix(r2, 0x0, &(0x7f0000000040)) 05:12:49 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000d80), 0x88) 05:12:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 05:12:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 05:12:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000100), 0x4) 05:12:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 05:12:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 05:12:50 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 05:12:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:12:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0xb0) 05:12:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) geteuid() pipe2(&(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000000040), 0x10000000000002c8, &(0x7f0000000280)=[@cred, @cred, @rights, @rights, @cred], 0x98}, 0x0) 05:12:51 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 05:12:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 05:12:52 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 05:12:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xc}, {0xc}], 0x18}, 0x0) 05:12:52 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 05:12:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x88) 05:12:52 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x0, 0x0}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000000400), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x0, 0x3, &(0x7f0000001f40)=@raw=[@jmp={0x5, 0x0, 0x0, 0x2, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000001fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002040), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:12:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002700)={'vlan1\x00', 0x203}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 05:12:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:54 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 05:12:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002700)={'vlan1\x00', 0x203}) ioctl$TUNGETIFF(r0, 0x8927, &(0x7f0000000000)={'veth1_to_bond\x00'}) 05:12:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/ipc\x00') 05:12:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 05:12:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000002700)={'ip6erspan0\x00'}) 05:12:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000b00)) 05:12:54 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0xfffffffffffffffc, 0x0) 05:12:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1810000000000000000000000000000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:54 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000020c0)={0x0, 0x0, 0x8}, 0xc) 05:12:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:12:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002700)={'vlan1\x00', 0x203}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 05:12:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000000f80)=@raw=[@btf_id], &(0x7f0000000fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:55 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001cc0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) 05:12:55 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 05:12:55 executing program 3: socketpair$unix(0xf, 0x0, 0x0, &(0x7f0000000b00)) 05:12:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'veth0_virt_wifi\x00'}) 05:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan0\x00', 0x203}) 05:12:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x0, 0x2}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000004c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 05:12:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3, 0x200}]}]}}, &(0x7f0000000100)=""/4123, 0x32, 0x101b, 0x1}, 0x20) 05:12:56 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=0xffffffffffffffff, 0x4) 05:12:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 05:12:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xffffffe4}]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 05:12:56 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002100)={0x0, 0x0, 0x18}, 0xc) 05:12:56 executing program 5: socketpair$unix(0x4, 0x0, 0x0, &(0x7f0000000b00)) 05:12:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x680480, 0x0) 05:12:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f00000014c0)=""/4095, 0x32, 0xfff, 0x1}, 0x20) 05:12:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002700)={'vlan1\x00', 0x203}) ioctl$TUNGETIFF(r0, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 05:12:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000100)=""/4123, 0x32, 0x101b, 0x1}, 0x20) 05:12:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1820000000000000000040180000000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x12, 0x1ff, 0x8, 0xdd14cee}, 0x48) 05:12:57 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x0, 0x2, &(0x7f0000001f40)=@raw=[@initr0], &(0x7f0000001fc0)='GPL\x00', 0x7, 0x2d, &(0x7f0000002000)=""/45, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$tun(0xffffffffffffff9c, 0x0, 0x80200, 0x0) 05:12:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x804c0, 0x0) 05:12:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x18, 0x2, &(0x7f0000001f00)=@raw=[@initr0], &(0x7f0000001f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:57 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x21}, 0x10) 05:12:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002000000020000000020000000000000000000002ed000000000000000100000d"], &(0x7f0000000540)=""/190, 0x3a, 0xbe, 0x1}, 0x20) 05:12:57 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/ipc\x00') 05:12:57 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x20, &(0x7f00000001c0)={&(0x7f0000000040)=""/84, 0x54, 0x0, &(0x7f0000000100)=""/173, 0xad}}, 0x10) 05:12:57 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x20, &(0x7f00000001c0)={&(0x7f0000000040)=""/84, 0x54, 0x0, 0x0}}, 0x10) 05:12:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:12:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 05:12:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002700)={'vlan1\x00', 0x203}) ioctl$TUNGETIFF(r0, 0x400454ce, 0x0) 05:12:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x0, 0x2}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000004c0)=""/4096, 0x7ffff, 0x1000, 0x1}, 0x20) 05:12:58 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0xf6, 0x9, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x5}, 0x48) 05:12:58 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002a80)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002ac0)=r1, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r0) 05:12:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x80200, 0x0) 05:12:58 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:12:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000004c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:12:59 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 05:12:59 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 05:12:59 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0) 05:13:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0x0, {r3}, {0xee01}, 0x7ff, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) 05:13:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 05:13:00 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:13:00 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0xc58253803c23e649) 05:13:00 executing program 5: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) 05:13:00 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 05:13:00 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000002880)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 05:13:00 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) 05:13:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 05:13:00 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 05:13:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0xa, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x10, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x10, 0x0) 05:13:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {0x0}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:13:01 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 05:13:01 executing program 5: socketpair(0x11, 0x0, 0x1, 0x0) 05:13:01 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 05:13:01 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001540)) 05:13:01 executing program 1: setitimer(0x1, &(0x7f0000000100)={{0x401}, {0xff}}, 0x0) 05:13:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 05:13:01 executing program 4: pipe(&(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:01 executing program 1: syz_emit_ethernet(0xb0f, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 05:13:01 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x8000) syz_open_pts(0xffffffffffffffff, 0x0) 05:13:02 executing program 0: poll(0x0, 0x21, 0x0) 05:13:02 executing program 0: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) 05:13:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {0x0}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:13:02 executing program 5: pipe(0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:02 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000380)) pipe(&(0x7f0000000780)) 05:13:02 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000001c0)=0x9) 05:13:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000500)='./file0\x00') 05:13:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 05:13:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') 05:13:03 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60e1985e003000000000000000000000000000000060496395"], 0x0) 05:13:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x1}], 0x10}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000012c0), 0x10, 0x0) 05:13:03 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 05:13:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000001180)=[{r0, 0x4}], 0x1, 0x0) close(r0) 05:13:03 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 05:13:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {0x0}, {0xee01}, 0x7ff, 0x8000000000000001}) r4 = gettid() tkill(r4, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r3, r4, r1, r1], 0x4, {r5}}, 0x58) 05:13:04 executing program 5: syz_emit_ethernet(0xd39, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 05:13:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, 0x0, 0x0) 05:13:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='>', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x10, 0x0) 05:13:04 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 05:13:04 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@random="b961caf87113", @random="5f9676cf0301", @val, {@ipv4}}, 0x0) 05:13:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)=""/35, 0x23}], 0x2) 05:13:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r0, 0x0, 0x0) 05:13:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="7dba23187945", @val, {@ipv4}}, 0x0) 05:13:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000001000)=0xff9) 05:13:04 executing program 3: socket(0x18, 0x4, 0x29) 05:13:04 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x80047462) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 05:13:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x0, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 05:13:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) msync(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) 05:13:05 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 05:13:05 executing program 3: syz_emit_ethernet(0x35, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 05:13:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 05:13:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 05:13:06 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaab86dd60b48f46002000000300000000000000000000000000000000000000d5"], 0x0) 05:13:06 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 05:13:06 executing program 0: socket$inet6(0x18, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x7fffffff}, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) select(0x40, &(0x7f0000000040)={0x7ff}, 0x0, 0x0, 0x0) 05:13:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000100), 0x10, 0x0) 05:13:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() r1 = getgid() fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, r1, 0x0) 05:13:07 executing program 3: syz_emit_ethernet(0xcc, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 05:13:07 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) getgid() fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:13:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)) msync(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) pipe2(&(0x7f0000000000), 0x0) msync(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) 05:13:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') 05:13:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:07 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:13:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)) msync(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) pipe2(&(0x7f0000000000), 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 05:13:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f0000001040)=""/4097, 0x1001) 05:13:07 executing program 3: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000000e000/0x4000)=nil, 0x4000) 05:13:07 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) 05:13:07 executing program 1: syz_emit_ethernet(0x96, &(0x7f00000003c0)={@random="651e2a72c5d7", @empty, @val, {@ipv4}}, 0x0) 05:13:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000200)=[{0x0}], 0x1) 05:13:08 executing program 4: ioctl$TIOCCONS(0xffffffffffffffff, 0x80047462) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 05:13:08 executing program 3: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3) 05:13:08 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 05:13:08 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 05:13:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) sendmmsg(r0, &(0x7f00000008c0), 0x10, 0x407) 05:13:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 05:13:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000240)="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", 0x801) 05:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 05:13:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:13:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000240)="669d947bc35611665eb83cd5a2572846c606ee5d900e84f2122bf9fba941dba6fddae6222816d83504d707b6f0115bddb45fbf7b9f8166b26e928150a266d8832bfeabb3bd9857b0278764665fdd70e8817b7725493faadc48aafac8173a5f03c57e2b9abc6b7af91b316d7cbcfcd17e3ebabbf7f9dcdcb88897c2129b3953df2e70f339615ddd422eb92a6cd5b7f2a0520ba77e1622d245fa21bf189ff06da2e22c79b58f862d3314303c5b2cdc213a9a4f07c5e5611c410c4606bbbeb3893434ddfd55eab2abe77cf40b713949cf11bd61d9641cf3760d216d3296e2d55fc253", 0xe1) 05:13:09 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@random="5763bb0a2723", @local, @val, {@ipv4}}, 0x0) 05:13:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 05:13:09 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) 05:13:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0xffff}, 0x8) 05:13:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000280)={0x0, 0x9fc1}, 0x10) 05:13:09 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) 05:13:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 05:13:09 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="5763bb0a2723", @local, @val, {@ipv4}}, 0x0) 05:13:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}}) r5 = gettid() tkill(r5, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)='|', 0x1}, {0x0}, {&(0x7f0000000440)="d7", 0x1}], 0x3}, 0x0) 05:13:11 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x620, 0x0) 05:13:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 05:13:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000006580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 05:13:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) 05:13:11 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000880)='\x00', 0x0, 0x0) 05:13:11 executing program 5: poll(0x0, 0x3b, 0xffffffff) 05:13:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:13:11 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @local}, 0x0) 05:13:11 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:13:11 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 05:13:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x0, 0x8000000000000001}) r5 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:12 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 05:13:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xe8, 0x1, 0x0, "619ab8c657df8ad23c6865bef4e593604ee045201a2071a6d0b89aa503a7f9b4f9f22987b255e5b1086edc45a3df0a67d41b455bd3aaef2e7afab6f8a0dec37f3bcefec966c476f95e75450f09c6551fc68ef8b0df1a3a8159d5b04f576e938056fe431e4a82e7ac2f6d291c79588329b40684207696781f0ae8b4e213833ab53c4e765fbf6b210ac6fc296b1a549a049bc9cbbbfa1195d5a3150cf36eb45905ac746ae89f59caca74ff391958cbabb77ec3b383dc41adb8921aa2c6012a981a7f38c46cca413da26c5a038a0cb0c3df46"}, {0x228, 0x0, 0x0, "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"}], 0x310}, 0x0) 05:13:12 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:13:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x310}, 0x0) 05:13:12 executing program 3: r0 = socket(0x2, 0x3, 0x0) getpeername$inet(r0, 0x0, 0x0) 05:13:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4}], 0x1, 0x0) 05:13:12 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x2010, r0, 0x0) 05:13:12 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) fsync(r0) 05:13:12 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) 05:13:13 executing program 4: syz_emit_ethernet(0x4f, &(0x7f00000003c0)={@random="651e2a72c5d7", @empty, @val, {@ipv4}}, 0x0) 05:13:13 executing program 5: socket(0x1, 0x0, 0x3f) 05:13:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x0, 0x8000000000000001}) r5 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:14 executing program 0: socket$unix(0x1, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:13:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 05:13:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="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", 0x171, 0x0, 0x0, 0x0) 05:13:14 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 05:13:14 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f000050b000/0x3000)=nil, 0x0) 05:13:14 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000280), 0x0) 05:13:14 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x290, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:13:14 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000004c00)=[{&(0x7f0000004b00)=""/201, 0xc9}], 0x1) 05:13:14 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:13:14 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty, @broadcast, @multicast2}}}}, 0x0) 05:13:14 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff3e, &(0x7f0000000080)=[{0x0, 0x0, 0x0, "e04dda55f35b23a07d5151a9bf9928aae724f847273b74c070b61932dbc8b23f89ecbf125f44f3236d0e0cbd8f41bd07835931a78842305e1d54070ae42dc1017e31884cd71479ac8c79b420a1520f877ffb7694806be4d4a6f8c951b9ca07d49522bfb5756ba5f70792a2a73bdd3c839627077ed96c32"}, {0x0, 0x0, 0x0, "ecbaaa82ae1222ea24aab6ef49a0ed7b5e237faa7b4bc7527c4a070e8e1e8f15d237e6828cc0a374c9f5789ad2a9d76bf06f4dda7f1c7ed7c03b07acbd8e624fc50f8020809b231ff47e31284612e593281d876147ed785be83e334ae7f8cbb76f76a60bf499a14b193a3d40c1ab92db73df9a7e692f6e47316ab9c8dbba357f1181df6296c1fe6f666d109130535fd7e0741471c69e72edb3888c5c8d836755b45b8c2259bb598f10589758c6ee0c422ccdcc74fbefd37e35543e112b4b333b2430e07596269527567a6dc223d086f712b5bd7467d3b0dd9441d7ede54c71d3a545e6d1b6f86b17cc7736f6"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "18ca9baaa9ddb2b9a39b7e31b910dfcc0c003aa713478ffe83c538aed47064141fcda714beffd1903e44c56cd09028baa66bc1bc6ca3f739c9deee1094c59a43a8f5af03b35263dc2878607c74b479e48f1224d9b279ce3195060a912caf1695fd570136c9af77a43d1dfd50cf8c2f82144120c60ed4ec481538e9bf1fda479c4162c31aaf69b8d44e92"}]}, 0x0) 05:13:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x0, 0x8000000000000001}) r5 = gettid() tkill(0x0, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) 05:13:15 executing program 5: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0) 05:13:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000c40)={&(0x7f0000000680), 0xe, 0x0}, 0x0) 05:13:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003740)=[@rights, @rights, @rights, @cred, @cred, @cred, @cred], 0xe8}, 0x0) 05:13:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x80e) 05:13:15 executing program 3: socket(0x0, 0x3, 0xdc) 05:13:15 executing program 4: mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 05:13:15 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000002940)=@ready={0x0, 0x0, 0x8, "82f48bd5"}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000002980)={[{0x9, 0x4e00, "15e20a7f2e21fafdb3"}]}) 05:13:15 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0xed, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12011001020000202505a1a44000010203010902db0001012000070904007f03020600070724060000406a052400b10d0d240f01020000000100600e381524120300a317a88b045e4f01a607c0ffcb7e392a80241300314350c79490b515c773c067463f7b903e1e2fa650ae5980ce3bbc16fe9c50e8c41d4c22c881213af9dd5f1ac88f77ab083abf93b66c6741ef19cfcb0edeb30dcc1f8739de0a0e5aaf648af8fd55e5b2236126b315ad5a11eda81228075146b6647e9d35c0c45d613b2f7dcb47ab4c0f118ac098a77a680a8fec67b409058103080080fd810905820210"], 0x0) 05:13:15 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) syz_open_dev$hiddev(&(0x7f0000004540), 0x0, 0x0) 05:13:16 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0xed, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12011001020000202505a1a44000010203010902db0001012000070904007f03020600070724060000406a052400b10d0d240f01020000000100600e381524120300a317a88b045e4f01a607c0ffcb7e392a80241300314350c79490b515c773c067463f7b903e1e2fa650ae5980ce3bbc16fe9c50e8c41d4c22c881213af9dd5f1ac88f77ab083abf93b66c6741ef19cfcb0edeb30dcc1f8739de0a0e5aaf648af8fd55e5b2236126b315ad5a11eda81228075146b6647e9d35c0c45d613b2f7dcb47ab4c0f118ac098a77a680a8fec67b409058103080080fd8109058202100009002d09050302000005e0071fef8534b2f974a5"], 0x0) [ 1373.293071][ T5081] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1373.336898][T15686] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 1373.363306][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd 05:13:16 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0xed, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12011001020000202505a1a44000010203010902db"], 0x0) [ 1373.582627][T15686] usb 1-1: Using ep0 maxpacket: 16 [ 1373.603291][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 1373.767779][ T20] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1373.778803][ T20] usb 2-1: config 1 interface 0 altsetting 127 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 1373.791016][ T20] usb 2-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 1373.801378][ T20] usb 2-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1373.814835][ T20] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1373.863351][T15686] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1373.864251][ T5081] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1373.886071][ T5081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1373.894361][ T5081] usb 6-1: Product: syz [ 1373.899805][ T5081] usb 6-1: Manufacturer: syz [ 1373.904777][ T5081] usb 6-1: SerialNumber: syz [ 1373.972584][ T5122] usb 4-1: new high-speed USB device number 118 using dummy_hcd [ 1374.015585][ T5081] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1374.035156][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1374.044675][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1374.053236][ T20] usb 2-1: Product: syz [ 1374.057630][ T20] usb 2-1: Manufacturer: syz [ 1374.062624][ T20] usb 2-1: SerialNumber: syz 05:13:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x0, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) [ 1374.092453][T15686] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1374.104971][T15686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1374.113655][T15686] usb 1-1: Product: syz [ 1374.118038][T15686] usb 1-1: Manufacturer: syz [ 1374.122977][T15686] usb 1-1: SerialNumber: syz [ 1374.178770][T23951] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 1374.237392][T15686] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1374.253148][ T5122] usb 4-1: Using ep0 maxpacket: 32 [ 1374.372621][ T5122] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1374.383552][ T5122] usb 4-1: config 0 has no interfaces? [ 1374.443590][T15686] usb 1-1: USB disconnect, device number 78 [ 1374.505772][ T20] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 1374.557761][ T20] usb 2-1: USB disconnect, device number 3 [ 1374.606698][ T5122] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1374.618879][ T5122] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1374.627504][ T5122] usb 4-1: Product: syz [ 1374.631967][ T5122] usb 4-1: Manufacturer: syz [ 1374.636855][ T5122] usb 4-1: SerialNumber: syz [ 1374.671642][ T5122] usb 4-1: config 0 descriptor?? [ 1374.733036][ T5088] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1374.927518][ T20] usb 4-1: USB disconnect, device number 118 05:13:18 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x1f7}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x1, 0x0) 05:13:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9c000000000101030000000000000042641eb20148000480440b030000000200bb000000060004003f000000060405007b0800000500020020000000050001009d00000005000200af00000006000400070800000500010004000000060012400004000024001880080024eac01c54ce30b301400000000007000000ffff800108000140000000070800024000000eef14000ddd2ba08b785e51f2fbb9268008000100002c712e6297c1d41277747e362809fa426bbe8f04039d62feaed17961165ce0a87c8234d2f549ab6df6"], 0x9c}, 0x1, 0x0, 0x0, 0x8d0}, 0x20080004) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={&(0x7f00000003c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000440)=[{0x0}], 0x1}, 0x40000071) [ 1375.356913][T23971] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1375.363427][T23960] usb 6-1: USB disconnect, device number 7 [ 1375.366574][T23971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:18 executing program 3: syz_usb_connect$cdc_ncm(0x5, 0x90, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x7, 0xf0, 0x26, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "bd"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x3, 0x20, 0x4d}, {0x6, 0x24, 0x1a, 0x1, 0x10}, [@network_terminal={0x7, 0x24, 0xa, 0x1, 0x1, 0x7, 0x6}, @dmm={0x7, 0x24, 0x14, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xfc, 0x3, 0x1}, @acm={0x4, 0x24, 0x2, 0x4}, @country_functional={0x8, 0x24, 0x7, 0x7, 0xfa, [0x1f]}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x4b, 0x45}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x1, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x0, 0x6}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x8, 0xfc, 0x1, 0xff, 0x40}, 0x65, &(0x7f0000000200)={0x5, 0xf, 0x65, 0x5, [@generic={0x1b, 0x10, 0x0, "963fa6bd6c82cc38a813350a4dc8a27bb7f45e613151181c"}, @ssp_cap={0x14, 0x10, 0xa, 0xff, 0x2, 0x7, 0xf00, 0x8000, [0xf, 0x3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x20, 0x20, 0x8000}, @ssp_cap={0x20, 0x10, 0xa, 0x90, 0x5, 0x3ecf, 0xf000, 0x400, [0xc0cf, 0xff30, 0x0, 0x0, 0xc0]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x9, 0x3f}]}, 0x6, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x82c}}, {0x7b, &(0x7f0000000380)=@string={0x7b, 0x3, "fb4cdb23b5dc6b1836c256b7f45086568c77a0997669b8efac3b14312d670855ad3ab6788980d4687b3fa72540fa61cf58537a941350a624e9acb849bf4c1951d0d39bcc3dd6f7d2bb7d69f8a197c5d52b02bde8d8222203af4ea6f26934aad41eee2fed34a84dedaa08ebf0b90a4b69a05f7c1ee2f72115cd"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4}}]}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)) [ 1375.582835][ T5081] usb 2-1: new high-speed USB device number 4 using dummy_hcd 05:13:18 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001b4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1375.845040][ T5081] usb 2-1: Using ep0 maxpacket: 16 [ 1375.845939][ T20] usb 4-1: new high-speed USB device number 119 using dummy_hcd 05:13:19 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000002940)=@ready={0x0, 0x0, 0x8, "82f48bd5"}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000002980)={[{0x8, 0x4e00, "15e20a7f2e21fafd"}]}) [ 1375.978167][ T5081] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1375.989401][ T5081] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1375.999523][ T5081] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 503 [ 1376.009769][ T5081] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 1376.044025][ T5088] usb 6-1: Service connection timeout for: 256 [ 1376.050528][ T5088] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 1376.060701][ T5088] ath9k_htc: Failed to initialize the device [ 1376.093410][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 1376.103087][T23960] usb 6-1: ath9k_htc: USB layer deinitialized [ 1376.213169][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1376.224757][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 1376.235275][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 05:13:19 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x7f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000280)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 1376.372699][ T5081] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1376.382102][ T5081] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.390426][ T5081] usb 2-1: Product: syz [ 1376.394911][ T5081] usb 2-1: Manufacturer: syz [ 1376.399718][ T5081] usb 2-1: SerialNumber: syz [ 1376.453496][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1376.465751][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.474516][ T20] usb 4-1: Product: Н [ 1376.478976][ T20] usb 4-1: Manufacturer: Ⰱ [ 1376.483920][ T20] usb 4-1: SerialNumber: ࠬ [ 1376.520556][T23969] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 1376.532668][T23969] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 05:13:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = getpid() socket$key(0xf, 0x3, 0x2) r2 = gettid() tkill(r2, 0x1c) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0x2) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x48a16473}], 0x286, 0x0) r3 = syz_clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x0, 0xffffffff, {r3}, {0xee01}, 0x0, 0x8000000000000001}) r5 = gettid() tkill(r5, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000080)) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x80000, 0x100, 0x5}, 0x18) syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/197, 0xc5, &(0x7f0000000340)=""/130, &(0x7f0000000440)=[r4, r5, r1, r1], 0x4, {r6}}, 0x58) [ 1376.682700][T23960] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1376.822974][ T5081] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 1376.912801][ T20] cdc_ncm 4-1:1.0: bind() failure [ 1376.924727][ T5081] usb 2-1: USB disconnect, device number 4 [ 1376.929752][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1376.937819][ T20] cdc_ncm 4-1:1.1: bind() failure [ 1377.026754][ T20] usb 4-1: USB disconnect, device number 119 05:13:20 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xb9, 0x78, 0x48, 0x40, 0x2955, 0x1, 0x8bc5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5c, 0x91, 0xdf, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x20}}]}}]}}]}}, 0x0) [ 1377.243317][T23960] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1377.252831][T23960] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1377.261064][T23960] usb 6-1: Product: syz [ 1377.265575][T23960] usb 6-1: Manufacturer: syz [ 1377.270446][T23960] usb 6-1: SerialNumber: syz 05:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, &(0x7f00000000c0)) 05:13:20 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 1377.475865][T23960] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 05:13:20 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f00000000c0)={0x100000000000000}, 0x0) [ 1377.902307][T15686] usb 1-1: new high-speed USB device number 79 using dummy_hcd 05:13:21 executing program 3: clock_getres(0xe, &(0x7f0000000000)) [ 1378.113437][ T5081] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 05:13:21 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) [ 1378.303241][T15686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1378.513342][T15686] usb 1-1: New USB device found, idVendor=2955, idProduct=0001, bcdDevice=8b.c5 [ 1378.523155][T15686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1378.531394][T15686] usb 1-1: Product: syz [ 1378.535995][T15686] usb 1-1: Manufacturer: syz [ 1378.540803][T15686] usb 1-1: SerialNumber: syz [ 1378.552046][ C0] ===================================================== [ 1378.559311][ C0] BUG: KMSAN: uninit-value in ath9k_wmi_ctrl_rx+0x2fd/0x530 [ 1378.566798][ C0] ath9k_wmi_ctrl_rx+0x2fd/0x530 [ 1378.571925][ C0] ath9k_htc_rx_msg+0x6a8/0xa90 [ 1378.576949][ C0] ath9k_hif_usb_rx_cb+0x1732/0x2130 [ 1378.581332][T15686] usb 1-1: config 0 descriptor?? [ 1378.582359][ C0] __usb_hcd_giveback_urb+0x521/0x750 [ 1378.592960][ C0] usb_hcd_giveback_urb+0x158/0x680 [ 1378.598346][ C0] dummy_timer+0xd4d/0x4cc0 [ 1378.603065][ C0] call_timer_fn+0x45/0x4e0 [ 1378.607763][ C0] __run_timers+0x861/0xf90 [ 1378.612458][ C0] run_timer_softirq+0x68/0xe0 [ 1378.617435][ C0] __do_softirq+0x1c9/0x7c5 [ 1378.622104][ C0] __irq_exit_rcu+0xe5/0x220 [ 1378.626880][ C0] irq_exit_rcu+0x12/0x20 [ 1378.631400][ C0] sysvec_apic_timer_interrupt+0x9e/0xc0 [ 1378.637254][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1378.643460][ C0] batadv_purge_orig_ref+0x2413/0x24e0 [ 1378.649208][ C0] batadv_purge_orig+0x29/0x70 [ 1378.654184][ C0] process_one_work+0xb0d/0x1410 [ 1378.659287][ C0] worker_thread+0x107e/0x1d60 [ 1378.664208][ C0] kthread+0x31f/0x430 [ 1378.668459][ C0] ret_from_fork+0x1f/0x30 [ 1378.673051][ C0] [ 1378.675455][ C0] Uninit was created at: [ 1378.679917][ C0] slab_post_alloc_hook+0x12d/0xb60 [ 1378.685304][ C0] kmem_cache_alloc_node+0x543/0xab0 [ 1378.690778][ C0] kmalloc_reserve+0x148/0x470 [ 1378.695745][ C0] __alloc_skb+0x3a7/0x850 [ 1378.700349][ C0] __netdev_alloc_skb+0x12f/0x7e0 [ 1378.705569][ C0] ath9k_hif_usb_rx_cb+0xdd2/0x2130 [ 1378.710937][ C0] __usb_hcd_giveback_urb+0x521/0x750 [ 1378.716485][ C0] usb_hcd_giveback_urb+0x158/0x680 [ 1378.721860][ C0] dummy_timer+0xd4d/0x4cc0 [ 1378.726505][ C0] call_timer_fn+0x45/0x4e0 [ 1378.731209][ C0] __run_timers+0x861/0xf90 [ 1378.735893][ C0] run_timer_softirq+0x68/0xe0 [ 1378.740848][ C0] __do_softirq+0x1c9/0x7c5 [ 1378.745516][ C0] [ 1378.747921][ C0] CPU: 0 PID: 13345 Comm: kworker/u4:3 Not tainted 6.3.0-rc3-syzkaller-g90ea0df61c98 #0 [ 1378.757800][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1378.768012][ C0] Workqueue: bat_events batadv_purge_orig [ 1378.771345][T15686] usb 6-1: USB disconnect, device number 8 [ 1378.773903][ C0] ===================================================== [ 1378.773936][ C0] Disabling lock debugging due to kernel taint [ 1378.773969][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 1378.774010][ C0] CPU: 0 PID: 13345 Comm: kworker/u4:3 Tainted: G B 6.3.0-rc3-syzkaller-g90ea0df61c98 #0 [ 1378.774114][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1378.774173][ C0] Workqueue: bat_events batadv_purge_orig [ 1378.774321][ C0] Call Trace: [ 1378.774356][ C0] [ 1378.774385][ C0] dump_stack_lvl+0x1cc/0x260 [ 1378.774513][ C0] dump_stack+0x1e/0x20 [ 1378.774618][ C0] panic+0x4e2/0xc70 [ 1378.774806][ C0] ? add_taint+0x108/0x1a0 [ 1378.774911][ C0] kmsan_report+0x2d0/0x2d0 [ 1378.775017][ C0] ? free_to_partial_list+0x8e8/0x1c80 [ 1378.775155][ C0] ? __msan_warning+0x96/0x110 [ 1378.775240][ C0] ? ath9k_wmi_ctrl_rx+0x2fd/0x530 [ 1378.775353][ C0] ? ath9k_htc_rx_msg+0x6a8/0xa90 [ 1378.775451][ C0] ? ath9k_hif_usb_rx_cb+0x1732/0x2130 [ 1378.775558][ C0] ? __usb_hcd_giveback_urb+0x521/0x750 [ 1378.775675][ C0] ? usb_hcd_giveback_urb+0x158/0x680 [ 1378.775786][ C0] ? dummy_timer+0xd4d/0x4cc0 [ 1378.775871][ C0] ? call_timer_fn+0x45/0x4e0 [ 1378.776003][ C0] ? __run_timers+0x861/0xf90 [ 1378.776132][ C0] ? run_timer_softirq+0x68/0xe0 [ 1378.776262][ C0] ? __do_softirq+0x1c9/0x7c5 [ 1378.776369][ C0] ? __irq_exit_rcu+0xe5/0x220 [ 1378.776491][ C0] ? irq_exit_rcu+0x12/0x20 [ 1378.776609][ C0] ? sysvec_apic_timer_interrupt+0x9e/0xc0 [ 1378.776748][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1378.776900][ C0] ? batadv_purge_orig_ref+0x2413/0x24e0 [ 1378.777048][ C0] ? batadv_purge_orig+0x29/0x70 [ 1378.777182][ C0] ? process_one_work+0xb0d/0x1410 [ 1378.777274][ C0] ? worker_thread+0x107e/0x1d60 [ 1378.777367][ C0] ? kthread+0x31f/0x430 [ 1378.777477][ C0] ? ret_from_fork+0x1f/0x30 [ 1378.777589][ C0] ? _raw_spin_lock_irqsave+0x45/0xd0 [ 1378.777697][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 1378.777827][ C0] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 1378.777987][ C0] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 1378.778155][ C0] __msan_warning+0x96/0x110 [ 1378.778242][ C0] ath9k_wmi_ctrl_rx+0x2fd/0x530 [ 1378.778366][ C0] ? ath9k_wmi_ctrl_tx+0x30/0x30 [ 1378.778471][ C0] ath9k_htc_rx_msg+0x6a8/0xa90 [ 1378.778589][ C0] ath9k_hif_usb_rx_cb+0x1732/0x2130 [ 1378.778750][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 1378.778857][ C0] ? ath9k_hif_usb_alloc_urbs+0x16d0/0x16d0 [ 1378.778975][ C0] __usb_hcd_giveback_urb+0x521/0x750 [ 1378.779116][ C0] usb_hcd_giveback_urb+0x158/0x680 [ 1378.779244][ C0] dummy_timer+0xd4d/0x4cc0 [ 1378.779446][ C0] ? dummy_free_streams+0x6b0/0x6b0 [ 1378.779543][ C0] call_timer_fn+0x45/0x4e0 [ 1378.779672][ C0] ? dummy_free_streams+0x6b0/0x6b0 [ 1378.779766][ C0] ? dummy_free_streams+0x6b0/0x6b0 [ 1378.779860][ C0] __run_timers+0x861/0xf90 [ 1378.850909][ T5122] usb 1-1: USB disconnect, device number 79 [ 1379.072227][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 1379.078210][ C0] run_timer_softirq+0x68/0xe0 [ 1379.083150][ C0] ? timers_dead_cpu+0xbc0/0xbc0 [ 1379.088255][ C0] __do_softirq+0x1c9/0x7c5 [ 1379.092911][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 1379.098909][ C0] __irq_exit_rcu+0xe5/0x220 [ 1379.103711][ C0] irq_exit_rcu+0x12/0x20 [ 1379.108222][ C0] sysvec_apic_timer_interrupt+0x9e/0xc0 [ 1379.114049][ C0] [ 1379.117059][ C0] [ 1379.120075][ C0] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 1379.126259][ C0] RIP: 0010:batadv_purge_orig_ref+0x2413/0x24e0 [ 1379.132703][ C0] Code: 5d 48 89 df e8 de a4 46 00 48 83 bd 08 ff ff ff 00 75 58 48 ff 85 00 ff ff ff 48 8b bd f8 fe ff ff 8b 1f e8 bf a9 e4 f3 8b 38 <85> ff 74 14 8b 3a 74 12 e8 70 b4 e4 f3 48 39 9d 00 ff ff ff 72 0d [ 1379.152478][ C0] RSP: 0018:ffff8880a6093b48 EFLAGS: 00000286 [ 1379.158682][ C0] RAX: ffff8880adebd530 RBX: 0000000000000400 RCX: 0000000000366db1 [ 1379.166773][ C0] RDX: ffff8880ae2bd530 RSI: 0000000003681b10 RDI: 0000000000000000 [ 1379.174868][ C0] RBP: ffff8880a6093ca0 R08: 0000000000000000 R09: ffff888011e62540 [ 1379.182958][ C0] R10: 0000000000000001 R11: 0000000000000100 R12: ffff8880a24bea80 [ 1379.191043][ C0] R13: 0000000000000000 R14: ffffffffffffff28 R15: 0000000000000000 [ 1379.199154][ C0] ? batadv_purge_orig_ref+0x2411/0x24e0 [ 1379.204983][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 1379.210973][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 1379.216937][ C0] batadv_purge_orig+0x29/0x70 [ 1379.221889][ C0] ? batadv_originator_init+0x250/0x250 [ 1379.227615][ C0] process_one_work+0xb0d/0x1410 [ 1379.232739][ C0] worker_thread+0x107e/0x1d60 [ 1379.237682][ C0] kthread+0x31f/0x430 [ 1379.241908][ C0] ? pr_cont_work+0xce0/0xce0 [ 1379.246722][ C0] ? kthread_blkcg+0x120/0x120 [ 1379.251657][ C0] ret_from_fork+0x1f/0x30 [ 1379.256262][ C0] [ 1379.259548][ C0] Kernel Offset: disabled [ 1379.263936][ C0] Rebooting in 86400 seconds..