[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.439996] audit: type=1800 audit(1551754301.481:25): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.459103] audit: type=1800 audit(1551754301.491:26): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.478650] audit: type=1800 audit(1551754301.501:27): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2019/03/05 02:51:55 fuzzer started 2019/03/05 02:52:00 dialing manager at 10.128.0.26:34023 2019/03/05 02:52:00 syscalls: 1 2019/03/05 02:52:00 code coverage: enabled 2019/03/05 02:52:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 02:52:00 extra coverage: extra coverage is not supported by the kernel 2019/03/05 02:52:00 setuid sandbox: enabled 2019/03/05 02:52:00 namespace sandbox: enabled 2019/03/05 02:52:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 02:52:00 fault injection: enabled 2019/03/05 02:52:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 02:52:00 net packet injection: enabled 2019/03/05 02:52:00 net device setup: enabled 02:54:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 294.163461] IPVS: ftp: loaded support on port[0] = 21 [ 294.307715] chnl_net:caif_netlink_parms(): no params data found [ 294.380613] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.387191] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.395758] device bridge_slave_0 entered promiscuous mode [ 294.404980] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.411479] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.419630] device bridge_slave_1 entered promiscuous mode [ 294.452680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.463775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.494356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.503311] team0: Port device team_slave_0 added [ 294.510164] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.519126] team0: Port device team_slave_1 added [ 294.525463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.534755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.716350] device hsr_slave_0 entered promiscuous mode [ 294.972909] device hsr_slave_1 entered promiscuous mode [ 295.133561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.141054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.169706] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.176288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.183683] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.190187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.273080] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 295.279205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.293979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.307702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.318169] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.328329] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.340104] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.359763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.365985] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.381970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 295.389643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.398401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.407015] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.413671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.432697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 295.445130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 295.453437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.461799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.470529] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.477401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.485093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.499493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.506669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.523993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 295.530989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.540496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.557946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.567776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.576054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.585069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.599641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 295.606657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.615044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.631140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.638651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.647038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.661746] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 295.668407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.696912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 295.717749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.851289] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:55:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x6, 0x7, 0xb8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000, 0x400000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) socket$inet(0x2, 0xb, 0x2) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) get_robust_list(r1, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000001c0), 0x0, &(0x7f0000000340)}, &(0x7f0000000400)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000480)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setrlimit(0x7, &(0x7f0000a9cff8)) [ 296.138155] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 296.148016] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 296.163714] hrtimer: interrupt took 87933 ns 02:55:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) 02:55:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) 02:55:00 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 02:55:00 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, 0x0, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r5 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x801) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r7 = fcntl$getown(r5, 0x9) rt_sigqueueinfo(r7, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 02:55:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:55:01 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, 0x0, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r5 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x801) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r7 = fcntl$getown(r5, 0x9) rt_sigqueueinfo(r7, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 297.671822] IPVS: ftp: loaded support on port[0] = 21 02:55:01 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, 0x0, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r5 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x801) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r7 = fcntl$getown(r5, 0x9) rt_sigqueueinfo(r7, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 297.892389] chnl_net:caif_netlink_parms(): no params data found [ 297.958588] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.965308] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.974232] device bridge_slave_0 entered promiscuous mode [ 297.983817] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.990289] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.998799] device bridge_slave_1 entered promiscuous mode [ 298.030373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.041958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.071486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.079992] team0: Port device team_slave_0 added [ 298.087545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.095921] team0: Port device team_slave_1 added [ 298.120387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.142671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.247508] device hsr_slave_0 entered promiscuous mode [ 298.282897] device hsr_slave_1 entered promiscuous mode [ 298.394014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 298.401635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 02:55:02 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, 0x0, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r5 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x801) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r7 = fcntl$getown(r5, 0x9) rt_sigqueueinfo(r7, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 298.456450] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.463036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.470130] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.476817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.611503] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 298.618018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.630770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.644736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.657366] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.676651] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.697007] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.735211] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.741308] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.777968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.786316] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.792888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.846415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.854799] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.861256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.916788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.926230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.934712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.942844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.954497] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.960625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.007048] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.020946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.051652] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:03 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, 0x0, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r5 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x801) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r7 = fcntl$getown(r5, 0x9) rt_sigqueueinfo(r7, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 02:55:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 299.205233] dns_resolver: Unsupported server list version (0) [ 299.339693] dns_resolver: Unsupported server list version (0) 02:55:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 299.549642] dns_resolver: Unsupported server list version (0) 02:55:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:55:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/253, 0xfd, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0xfffffffeffffffff, 0xa403ebd6e32c7d68) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000480)={0x40, 0x1008e1, "992fdbcc04652acc160ba4ed7e8f026d8efe4809898f45bd", {0xfffffffffffff7ef, 0x8}, 0x10000}) rt_sigaction(0x24, &(0x7f0000000180)={&(0x7f00000000c0)="c4a27d780cc7f342a4c481f8773666460fd4a80e00000064f30f5a67f60f2f8900008020c4e165ddf9c4e1aa5906470f0b4d0fae31", {0x1}, 0x1, &(0x7f0000000100)="6464f3410f8c1a000000664b0f3a63970000002000c441fa7f94a301000000c401fe7069f3f3c4027d92a47e000000000f62c142dbca000fc483414a3f01c4828545880c000000"}, &(0x7f00000002c0)={&(0x7f00000001c0)="c463f96280b45c0000000f0fe394c4217950fac421f852ab0887079bc44105c6a1608c19c38766410f3834f3650f541d9535d0cd3e660f5aea45d9e4c422e54503", {}, 0x0, &(0x7f0000000240)="c44179e77a92c482ed93bcdab1ca00000ff8a99de376cfafc42181dc848565566666c46178106f013e3e362ef04381b20a2a2de0feefffffc4026998212e4068ad7d0000c4a1f92b155c0d0000"}, 0x8, &(0x7f0000000300)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000005c0)={0x8, 0x0, [], {0x0, @bt={0x8, 0x4, 0x7a64ebf4a5a195ec, 0x3, 0x0, 0x87d, 0x100000000, 0x5, 0x9186, 0xb5, 0x12, 0x3ff, 0x1, 0x6, 0xc, 0x2}}}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000004c0)={{0x4000000000000000, 0x8, 0x1000, 0x8}, 'syz1\x00', 0x33}) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x11}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 299.674129] dns_resolver: Unsupported server list version (0) 02:55:03 executing program 0: add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="1080", 0x1b0, 0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}) 02:55:03 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x31, 0x0, &(0x7f00000000c0)="da718eef19f77e5f98dbc64658b3e321a5aca01c31fdb5d802657693938528184ff3d8af86c2595ca82b6f54d8445b0576", 0x0}, 0x28) socketpair(0x800000000001, 0x808000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='tunl0\x00') 02:55:04 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x400) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10) 02:55:04 executing program 1: perf_event_open(&(0x7f0000002f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10000, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x461) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='eth1md5sum\x00', 0xb, 0x2) 02:55:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000008c0)=0x14) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000009c0)=@get={0x1, &(0x7f0000000900)=""/150, 0x2}) r3 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x280000000000, 0xc0000) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0xffffffffffffff0f, 0xfa00, {0x0, r1}}, 0xffffffef) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x69f4, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000a00)={0x1, 0xe9, 0x898, 0x4, 0x55, 0x6000}) ioctl$SG_IO(r4, 0x2285, &(0x7f00000007c0)={0x53, 0xffffffffffffffff, 0x19, 0x0, @scatter={0x6, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/98, 0x62}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/75, 0x4b}, {&(0x7f0000000500)=""/78, 0x4e}, {&(0x7f0000000580)=""/173, 0xad}]}, &(0x7f0000000040)="1898098d9d27b9d70035e9c46727dead0eb36f3acaa01946fc", &(0x7f00000006c0)=""/205, 0x2, 0x10010, 0x3, &(0x7f0000000100)}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x0, 0xfa00, {0x0, r1, 0x1}}, 0x1c) 02:55:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, 0x0, 0x10, &(0x7f0000002000/0x1000)=nil, 0xc2}) 02:55:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x47}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000200)={@initdev, 0x0}, &(0x7f0000000240)=0x14) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000340)={0x0, 0x2, 0x1, [], &(0x7f0000000300)=0x3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@remote, @remote, @rand_addr="d55ee202aca512044436f7c251575fd2", 0x7, 0x9, 0x0, 0x500, 0xfffffffffffffffe, 0x201, r1}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) 02:55:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x3ffc, 0x8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x52d8f373}, 0x1) r2 = getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000500)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100060000000000040007000000000008000400", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000311", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000500000000002000010000000000"], 0x4c, 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000004c0)={'IDLETIMER\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb6\"\x00'}, &(0x7f0000000340)=0x17a) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ptrace$getenv(0x4201, r5, 0x0, &(0x7f0000000540)) 02:55:04 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0x6}}, 0x0, 0xea, 0x0, "e0bb8b5bc5fa871c2a2cbfbeb678a90a9777601134752e91295ebf6283bb48957b817ab3ad36c1ad4975d64170615abd4f6a1506a1359cfb4fe955b2f7dff4372b169a2de227ed7c8c200e96624ff12f"}, 0xd8) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x1, 0x3b, 0x1, 0x15, 0x6, 0x8c5, 0x0, 0x9d, 0x1}}) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x200102, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) shutdown(r0, 0x8000108000000002) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 02:55:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000180)={0x9, 0xf42, 0xfffffffffffffffc, 0x23c, 0x2, 0x7fff, 0x2, 0x6, 0x623006e9, 0x53a9}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000001c0)={0x0, 0x92, "a21b5f0ee317c4fa1904db2ea0c5baaea10f9fab065be239ac0d3ac9417ec686124c29689e373211f5524af7c6da12b49cadecf700d9b01dc108e9f6c3c0d313ec51a7a0273b237e6b4a30787b7dab5f05b25d53d80242e43e144ff283225be813eb5b1a733b8aa0437fffe0e260213477d92c8e39e31ffb6c07ae63a020507ef255ddfcd907bc7d599a5b43d33ed4b3c531"}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) 02:55:04 executing program 0: unshare(0x20400) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x16000) r0 = msgget(0x1, 0x88) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000300)={0x0, 0x80000001}) 02:55:04 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x4, 0x6, 0x1f, 0xbf}, {0x5, 0xd2, 0xfffffffffffff801, 0xf131}, {0x4, 0x20, 0x8, 0x8001}, {0x9, 0xd6, 0x6, 0x6c7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:04 executing program 0: io_setup(0x1, &(0x7f00000000c0)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000280)='vmnet0\x00', 0xffffffffffffffff}, 0x30) ptrace(0x18, r2) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x800) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/109, 0x6d}, {&(0x7f0000000280)}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x3, &(0x7f00000004c0)=""/95, 0x5f}, 0x40) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1000, 0x4, [0x5, 0x6f9, 0x8, 0xee3]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r4, 0x3f, 0x97, "aa4e27e7960022dfa18c9beee339f60a4b1c23aca8a9c2754515d2a0f645b4b47e98f4b561c8b0e9e5f4419802cb86fa8f0d6160ee4db6ae25003de3dff9ed3b31fc724a62b33d26459f983268d16058638bef0eb72ec1fe39e2004650d43d5b84cae433e30f94342fb6e99a9a3f60310d1e51875b3b5116ced9c2cbdaedbf489f6b3b48b7e852987bfd20f59ed031b08158c7dcaee24a"}, 0x9f) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) [ 300.746986] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:55:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/65) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2be3, 0x500) ioctl$SG_IO(r2, 0x2285, &(0x7f00000002c0)={0x8ac3a953185d0d1d, 0xffffffffffffffff, 0x91, 0x1, @scatter={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="a30b0184f6ce811f74c7fe754b5c4112d9ad4e5c669087cfde30ddf65d160a731c89765fbc2199127e681a8c4cea800e15bc775265701cf2b15b81af84c9e876de40ff8e974f42a9b0029b62f059035917bdefba08b2ce807ca5ef8bf63fa0811862f0ceaf2c69c9a1bdae6f4b25f6dcc17fbea8113447bf3db8d5cfc6b9f00533c383ac1d1cdf636942f444c63a2869f4", &(0x7f0000000140)=""/21, 0x5, 0x2bc37764468039e1, 0x0, &(0x7f0000000280)}) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) 02:55:05 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) setxattr$security_ima(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "c75ffc026d3a00980b1e006cf99f6808"}, 0x11, 0x3) r1 = getuid() fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000240)='./file0/../file0\x00', r1, r2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000380)={r3, 0x10}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000400)='net/ip6_tables_names\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0xa1c, @rand_addr="4c8cf12629fb43e825cf3c57d3a05d36", 0x20}, {0xa, 0x4e20, 0x7, @mcast2, 0x6}, 0x800, [0x9, 0x4, 0x0, 0xfffffffffffffffa, 0x4, 0x4, 0x80, 0x1]}, 0x5c) setxattr$security_selinux(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) write$capi20_data(r5, &(0x7f0000000580)={{0x10, 0x7, 0x1, 0x0, 0x0, 0x1f}, 0xd5, "cfb9a4662da67862db65ed78a95166710b29d407636daede79c13c17601e9c2a5ccebec47949ec7ff362c71fd9fc5cf7d3a6f72cf5d024fee80a09441da9c2c8f636a6635eb801262618335ceeba99b7fbfb3ac67ea6fc8a14a1c5f798bd943b091befd533f5c76b66daa79dd98fa979b1b1ef4f245c19075be9507cb7a60b4a08de1318e710bb64e7eec202f624fe79443c714c5565bbe1dd8bad40a0e539cb85d9311fae81b3197a8d209f6c55ea42348feb9471f21090e9df1e60f3a785a6fee3756d43cc7799a57807c01cfcc6d9bf667146d3"}, 0xe7) lseek(r0, 0x0, 0x3) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000680)={0x3c1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000006c0)={0x1, 0x1, {0x3, 0x2, 0xfffffffffffffff9, 0x1, 0xff}}) write$vhci(r0, &(0x7f0000000740)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$alg(r5, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000800)={0x4, 0x0, 0x10001}) utime(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x3, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000008c0)={0x6, 0xfffffffffffffff7, 0x2, 'queue0\x00', 0x8}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000980)={0x0, 0x5d, "eb8aed2209ed5cd9ac43545db108819d8ee9ba960bf3636dfc4a02265aeaba0d02ea348d576021fe08c2ea2ce5f7c35d6a0b413477b4966a8ed68962f260070c254e5601f8eb78f89088f126b4002c2b0a4d69ac8b2a356dbb1f097f1e"}, &(0x7f0000000a00)=0x65) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000a40)={0x1ff, 0x2, 0x603137aea5424140, 0x4, 0x1, 0x0, 0xce7, 0x0, r6}, &(0x7f0000000a80)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000ac0)={r7, 0xfffffffffffffa68}, &(0x7f0000000b00)=0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000b40)={'vxcan1\x00', {0x2, 0x4e24, @multicast2}}) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f0000000b80)=""/231) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000c80)=0xd000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/cuse\x00', 0x2, 0x0) 02:55:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x14100, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = getpgrp(0x0) write$FUSE_LK(r2, &(0x7f0000000000)={0x28, 0x0, 0x1, {{0x7, 0xc7, 0x1, r4}}}, 0x28) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 02:55:06 executing program 1: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000080)) [ 302.118669] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.151096] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 02:55:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045017, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0xd59) 02:55:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000002000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) [ 302.643480] IPVS: ftp: loaded support on port[0] = 21 02:55:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x40, 0x7fffffff, 0x100000001, 0x5, r3}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x4}]}}}]}, 0x3c}}, 0x0) [ 302.843251] chnl_net:caif_netlink_parms(): no params data found [ 302.968785] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 302.998498] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.005110] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.013221] device bridge_slave_0 entered promiscuous mode [ 303.026477] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 303.039338] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.046009] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.054220] device bridge_slave_1 entered promiscuous mode [ 303.107111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.120206] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:55:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='reno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 303.187186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.195700] team0: Port device team_slave_0 added [ 303.213407] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.221797] team0: Port device team_slave_1 added 02:55:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x81ff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000b, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40405514, 0x0) [ 303.245079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.254152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.347997] device hsr_slave_0 entered promiscuous mode 02:55:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127e, &(0x7f0000000000)) [ 303.399032] device hsr_slave_1 entered promiscuous mode [ 303.433504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.441091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.503855] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.510387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.517591] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.524108] bridge0: port 1(bridge_slave_0) entered forwarding state 02:55:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0xff, @remote, 0x3}}}, 0x84) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x6, {{0x2, 0x4e21, @multicast1}}}, 0x88) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 303.766981] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.773141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.785459] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.801186] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.838270] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 02:55:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) [ 303.881588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.910743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.932559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.940336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.953474] x_tables: eb_tables: snat target: only valid in nat table, not nat [ 303.967889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.974626] 8021q: adding VLAN 0 to HW filter on device team0 02:55:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) set_mempolicy(0x3, &(0x7f0000000080)=0x1, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4204fd, 0xffffffff7ff0bdbe}) [ 304.008746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.016111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.024636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.032855] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.039291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.088541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.106391] vhci_hcd: default hub control req: 7541 vc748 i0005 l25413 [ 304.124270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.131696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.140151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.148498] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.155043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.164299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.178689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.211809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.220488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.230268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.239200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.253825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.283577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.291441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.300652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.313057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.337310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.345986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.354428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.362678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.370999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.383252] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.389312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.419986] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.451402] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:08 executing program 2: r0 = socket(0x10, 0x80000, 0x2) write(r0, &(0x7f0000000000)="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", 0xfc) 02:55:08 executing program 1: r0 = socket$inet6(0x10, 0x6, 0x7) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f00000004c0)="5500000019007f5300fe01b2a4a280930a06ffff7fd44302910000003900090008000000000000000000150006000600000000dc1320d54400fba4de44220000060cee4fc564eec656ab91d4000000000000000000", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) setpriority(0x0, r1, 0x6) 02:55:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000340)=0x7) ptrace$getenv(0x4201, r1, 0x7, &(0x7f00000002c0)) listen(r0, 0x20000003) rt_sigprocmask(0x1, &(0x7f0000000100)={0x6f52dbf8}, &(0x7f0000000400), 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000880)={'vlan0\x00', 0x0}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getrusage(0x1, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@local, 0x4e21, 0x80000000, 0x4e20, 0x8, 0x2, 0x80, 0x0, 0xbf, r2, r3}, {0x3, 0x100000000, 0xaed7, 0x10000, 0x180000000000, 0xfff, 0xff, 0x9b}, {0x3, 0x2, 0x8ee6f82, 0xfbe8f19}, 0x0, 0x6e6bb2, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x18}, 0x3500, 0x0, 0x3, 0xffffffffffffff1c, 0x80000001, 0x100, 0x3e}}, 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(r1, &(0x7f0000000380)='uid_map\x00') r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @remote}, &(0x7f0000000280)=0xc) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r6}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000300)=r6) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x18) 02:55:08 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004c00)='/proc/capi/capi20\x00', 0x101000, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/video2\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000004c80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004cc0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000004dc0)=0xe8) r9 = getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004e00)={0x0, 0x0}) r11 = geteuid() r12 = getegid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004e40)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = accept4$inet6(0xffffffffffffffff, &(0x7f0000004e80)={0xa, 0x0, 0x0, @remote}, &(0x7f0000004ec0)=0x1c, 0x80800) r15 = accept4$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004f40)=0x14, 0x80800) r16 = socket$alg(0x26, 0x5, 0x0) r17 = syz_open_dev$rtc(&(0x7f0000004f80)='/dev/rtc#\x00', 0x100000000, 0x210002) r18 = accept4$unix(0xffffffffffffffff, &(0x7f0000004fc0), &(0x7f0000005040)=0x6e, 0x80800) r19 = syz_open_procfs(0x0, &(0x7f0000005080)='fdinfo/3\x00') ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00000050c0)={0x6, 0xffffffffffffffff, 0x1}) r21 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006300)={&(0x7f0000005100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x0, {"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"}}, {0x0, "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"}}, &(0x7f0000006240)=""/144, 0x1116, 0x90, 0x1}, 0x20) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000006340)={0x5, 0x2, 0x4, 0x200000, {}, {0x1, 0xc, 0x9, 0x5, 0x7, 0xff, "a7ff1acc"}, 0x0, 0x5, @fd=0xffffffffffffffff, 0x4}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000063c0)=0x0) r24 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000006400)={0x0, 0x0, 0x0}, &(0x7f0000006440)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000006480)={0x0}, &(0x7f00000064c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006500)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000006600)=0xe8) getresgid(&(0x7f0000006640)=0x0, &(0x7f0000006680), &(0x7f00000066c0)) sendmsg$netlink(r0, &(0x7f0000006800)={&(0x7f0000000140), 0xc, &(0x7f0000004bc0)=[{&(0x7f00000013c0)={0x37f8, 0x36, 0x704, 0x70bd29, 0x25dfdbfd, "", [@generic="51ec48c47d79bb09d21635021965090a51a5998284dc736646178c6d84e5250b02f2887b91b3b900bd8807b8236183aff9a45931fd844946801ba626250c3197efeeea11be7489cc55fcf516ed818b1c159051d948f40ad4b0f977d9", @generic="4886129795352a7183f6c5ce49f22102a0826c5598e8ce765afeb3e96fce10fcaaae288ad1a9c26e8d0734d753a2c6cdfa65aacc618d31790af3050c5d9d31d87fbcc0fbfb0187ba0c2396af21a3bd7087fcfeb28d28fde95dffef687d22509371b2512945be41f3a36275eb3ea05c0f6bb39f6ddcbd0871073d4a8438b04fc6ba5763f948b923a155abd2e2835d24fa8519d819e50e0b561fa3525ec2ce4b86b25095", @nested={0x10a8, 0x7d, [@generic="af3e7b8ad5d388ec2f0ce0402d60c73aace5a6d1ee77b4ded7ca09ce07c041807f6eb996af37f1b8b5ab7646a27e8349cfddea2768f92972a4584de8fa201e60b4fc6b1766e65fe1740a50dc28313e245087de8d919e3d914e36f505a5df1740cf79042df7a2c6596865da17e7eab98045d99420061b7d7b9ec7c222f4fbff434ff4777836709f9f547e5704b507cb92d45b4e36837c6e", @typed={0x8, 0x18, @uid=r1}, @generic="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", @typed={0x4, 0x45}]}, @nested={0x110c, 0x34, [@typed={0x8, 0x3, @pid=r2}, @typed={0xc, 0x29, @u64=0x3f}, @generic="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", @generic="b0a904acf91133ca2a156c405f157c187543932b7c6aa27c3a453fe69cc2313f0ffdcae1e9a720ce28fa16cf3d7a69d8f99c6666d503c1f22069aa9ad614d0c9fa9552393eb79003b87dc4d9b8d2dc66fd0e108b7d48728e1b5749186febe3664a6014710742aaeacb39b83a9a07746ce0ca5db54a01011874267e1855864555c8794aa0cb02039f73ec98921f7a5a5263d406336810aed12536fb4f94fcf868781bbdec80883c0b10031cfa7cd88ad854157befd2ffae29f1b50df41ed4e4c8eb62d58240a94db911ab05510fbfd6445ddfc4343badfa4d8210a6a0337237bce1ed3a5f4713ca920ab241adc24c262acb7b33a8"]}, @nested={0x1300, 0x6a, [@generic="92da0d448ee4389125bbb85c", @generic="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", @generic="7173cf585ba940605c2831a583f36c4834b4ce8da30112f955454703fe9b971d0e452598ff1e9c2735c8409ad374f44c5c2abead33f089ea03e1fc78529c4a8acd8144e5491c3f5544da672f00265e99f5660f2b660d5b37676c9842e25193650454f94a2fccf28e0cec5651c2638ab574fd978aea7d56a7fb5cceff410acc", @generic="37baec4b513895d74da7492c298376d7d63765ae25a962fe11a456f552951c1ba5948d77e5c1bb83181018bcba4aa5d16aa5ec7860f703cadce9bd16085060e779d25a6825f47bc115b1d7808832f57854b11a240953078109b6408c791dc87a4720d4ceabd1bf33b3784130a7f466ef9c827bc0c843110b21fd39995eaaa26411e68ca6f9f5cbf0bd45e9a5ca55e9f923abb3d0f1197d9a60e6901b4f7ec81fdfde4257655b101f8b2b9218e3eec8d7587afc7b4f6ef248df21a1d151792ad943517eeb29d428ac08f3fee9b7b8f848904d19a3c770136dd60cb67d79c54d20fea197babca4f38cd37d0073beb47e3f6ca18b392372e4feea1fbc48cf49", @generic="256fed08711d86d1559ecb4dd7556fb43aaca40b75109e7929d48b4044cdaaec8f67982d1144a5f575ae411e57dccddfed10e135eae91d35b8400d3eca4cc04663887b61c6e9856abeb913f02f692cc967823dcb87af1abaea9e865b9cbcdd48d974a15cb4355ce30cd5feec47c2ebb359570a9f2e24c66c4e9c17230a9f59572fdafd3d5b32e7161998c9a4c2f3c0f5417fc7bb65b23a3ef3c8dc88", @typed={0xb4, 0x7a, @binary="9982036b95c9cecb364818b124d0c9b71d5e324327876b0d8b3c947b171e7295544ba564f04b1ebdcda5dad2e77ac6900ca923824468292cc7a0ebf659042399441359ff23c5ae7a1cada1a3aab312e93b8fd1189891ccfaa3d86bbf2761593a2599bd94b0942b73027fcf15f8d70c531afe24f2e9551a589955fd57ecfa504f78ce794f322535aaddd6539cc2d0957ddde8d7c741a623abd5180eb9037041d63f6ff71ccbc2b3c8e34a30e0de"}, @generic="b785abc985320b2da0e6b5b2d376605ffcc10316c809d1739314ae88994bbeb34601"]}, @nested={0x3c, 0x53, [@typed={0xc, 0xb, @u64}, @generic="ff44a73bf441260fd1d3", @typed={0x14, 0x54, @ipv6=@remote}, @typed={0xc, 0x83, @u64=0x5}]}, @generic="58b74fc28fe5b2924813561ce75df590fc6b969f63eb1bee5baa0db854435a307db651843fc29aee82ceb43280cbdc46b64d5293c94c995222507353bbe77281bef92ba4744ea18ecd5afaf0f90806c331756621eafc8759a4521ed5e70f9654a21a473a8ee629be04b654fdbb3fcd00b85c0dfd0ea9a24d62e8e76ea01f5c0dbd258484f6c9f87255a97e6e0d5967c421505ae94b85f625621777a448dd75553fc0", @typed={0x4, 0x70}, @nested={0x150, 0x91, [@generic="7be2db935abe4886ffd825958f560cd77b60237b46b5aa9063a8bcaf7c217f70d7425591220626b479e7f516924920ae89236e88c00802dec791cd8ae720d0843174d4148d752d6a51e1b28a9cceedcc5ce412b7d4b122bfff3cc325c17c2d757efc6dae26868c1a5668b933b786f6bb47b2dae8b5929f8d1894d0ea4de4858eae780f34f93c318f", @typed={0x4, 0x5f}, @typed={0x4, 0x1f}, @typed={0x8, 0x71, @uid=r3}, @typed={0xb0, 0x68, @binary="2bda04e78caa9026e436055d0c627f904177d2ce1503d4dec7a443f652d17e84a7bc77738e034a2218c06c51ffb1227382dd52f0c83b8337cba937b07ad87ef3dcd417870904341fb3f5f6a45ae119fe0dcc30b521d0e0327f550e98fecd5175c8b48cb7b452b3c03e164b286d4c8083f123442a45f0500f949347fdf4e8df12e154fde992d3534f67e36524954c3d97101a2cfe24182a86e803d68c6713e5c952a6a0615f70929a501f6f"}, @typed={0x4, 0x7f}]}]}, 0x37f8}], 0x1, &(0x7f0000006700)=[@rights={0x18, 0x1, 0x1, [r4, r5]}, @rights={0x18, 0x1, 0x1, [r6]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x38, 0x1, 0x1, [r13, r14, r15, r16, r17, r18, r19, r20, r21, r22]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0xe8, 0x4000000}, 0x10) r29 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0xfffffffffffffffd, 0x0) ppoll(&(0x7f0000000300)=[{r29}], 0x1, &(0x7f0000000100), &(0x7f0000000280), 0x8) unshare(0x3fffc) ioctl$VHOST_SET_MEM_TABLE(r29, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x3000, 0x1000, &(0x7f0000000340)=""/4096}]}) ioctl$VHOST_SET_VRING_ERR(r29, 0x4008af22, &(0x7f0000000080)={0x3, r29}) ioctl$NBD_SET_BLKSIZE(r29, 0xab01, 0x101) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 02:55:08 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x4800, 0x0) getpeername$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0xb02, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) rt_tgsigqueueinfo(r1, r3, 0x1f, &(0x7f0000000100)={0x2a, 0x3, 0x3}) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)=0xffffffffffffffc8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 02:55:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/l2cap\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0xc0680, 0x102) r4 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)={0xfffffffffffffffe}) 02:55:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x800, @rand_addr="b5ae236f0795dfc447244bf8ad7121c9", 0xefa6}, {0xa, 0x4e20, 0x3, @local, 0x1f}, 0x9, [0x9, 0x7, 0xfffffffffffffffd, 0x1, 0x2, 0x3, 0x1764, 0x10000]}, 0x5c) 02:55:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="f30367bdb435b58666d825fe76bf9d5f29e22b41328f1f50e0540e4a150f7d561a314e1c937bef637b0a09fc6ece5497bdf36c35a92b54726261e88883dfc8540183cf0b784bb3cc5a99e662eda2d2e719ab7b07c72f11e9db5614b2253cc9e01494340e2294782c2918888cc50a6e2781efb01332", 0x75}, {&(0x7f0000000080)="f3b3f67901e6a77c7ade3be1fa4932713f4c14549643ed7613a1ce0e0c37b8f0a1c4f6d37685062a4e0f0f5171f19b168277b4a6de42ce3a8074efe886150bcf816ff62847824a1ad82fb94ed601fb0c5a80b400b79708f0b1f73d084f7af6b13f397fee5626d23eda88c487df71b012ab12ac7918c3813fface2e1fb00db7e2abbd9b20e525375778968611dd76c646a209dc36110405c904c98dcab0143cc1acb52e26f6613795efb2d351f632bc4a5a2ebdbad53f45ea12393ace", 0xbc}, {&(0x7f0000000180)="7e9edd3b43", 0x5}, {&(0x7f00000001c0)="16f7aa1d0d1cba36c32aa25e9f5c1d41256ea35b8d7fe6d27a3fd974f9eb2c977963cb080764dee2d0b2e3533c6711e2f4f1757cc46af43ecd1d27063fb0c564738817e942a1bd047ebef0cdf17fed7c4d38cd2f6e55208a8d09132e9f303f5d674a3ae8a89292e0e1974164b917bd9d8f34eed8a2c6148ed011be45c97e540c3d1a423457b8dd360198b348c073f42acb860d229b220d63393dca9ad3437d824ced45c1e8415b43111a74cc4b2478fb3fd4ebb307a6937055aeb441a381710c4a67d8f6bbf34b985729792da9df5c34d9099ad3fe5e62", 0xd7}, {&(0x7f00000002c0)="4f49ad571d298e452389f64b0468ea527702689c5c8f7c0518e03d806b4fe53c3e3b8dd8a73dc9160b8e5ecb0fb7d9e5316aff59e2f6abb1dba29b1005f3355e2c3cae0dbb933429d5610fc2356d395364d7eab8888cc15b8f0c3a97832fc225c02e684ce567fc2640910f405957bad82723750d055d2266f54c926df63066e0a77951d047427dd008d9a8b908", 0x8d}], 0x5, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.origin\x00', &(0x7f00000009c0)='y\x00', 0x2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r3, 0x0, 0x1fd) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) preadv(r2, &(0x7f00000017c0), 0x199, 0x4b0e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000080040000480100003802000048010000480100ca5f006dbad8380000000000b0030000b0030000b0030000b0030000b003000004000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000da4300000000000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001480100000000000000000000000000000000000000000000000028006575693634000000000000000000000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000ca499220070000000c030000280052454a454354000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000001d02ba34a4ee33d25f842a9f2cd635a1fffffff00ffffffff00000000000000ffffffffffff000000ffffffff0000000076657468315f746f5f626f6e64000000626f6e64300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000007f000102100000000000000000000000000000003801780100000000000000000000000000000000000000000000000048006862680000000000000000000000000000000000000000000000000000002000000003e1010003000100080002001f00060004000800000006000600070002000000090009002800686c000000000000000000000000000000000000000000000000000000000107000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4e0) [ 305.039328] Unknown ioctl 35111 [ 305.057470] Unknown ioctl -2143244641 [ 305.074389] Unknown ioctl 35111 [ 305.081798] Unknown ioctl -2143244641 02:55:09 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0x0) getgroups(0x4, &(0x7f0000000000)=[0x0, 0xee00, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000040)=[r1]) 02:55:09 executing program 1: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x7}, {}], 0x3) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000080)=0x100000001, 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000a80)=[0x5]) 02:55:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x2000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000000c0)={0x2, 0x786f}, 0x2) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000001c0)=0x94c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000ec0)={0x1, 0x0, @pic={0xfff, 0x2, 0x3, 0x80000001, 0x565e, 0x7, 0x3, 0xffff, 0x400, 0xffff, 0x9, 0x5, 0x0, 0x8ad, 0x5, 0x401}}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000fc0)={{{@in=@multicast1, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000940)=0xe8) r4 = syz_open_dev$usb(&(0x7f00000006c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x94200) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) mq_timedsend(r3, &(0x7f00000010c0)="f93217e9f52fbb593087667c964942a48247f6bb10a8eb7907394fe8903da87ea2c049a958c96df465352c87d2ba02124af3336b640daaa21d6192c06e65f293848fce599699ef6082ef5e27f15a278eb51ac04f3a08268e68632fcb4799c8b4bb698a17799d26bf802f8403596686b89b859cb71923b5c13ce39f9e057aa8743731ca346dd97f5fbadb3b7f76581b9506becddb77892357277ef7676e510353be04ea4e9adc51657ddf21a834676ca62ff01419785020181e468ba50bd3bcf74f0b32b718f6f859a29fb86b553cea859648479f427b7797168f45fcbb2f82de42e37b2b1c1208dcda39c51bfa6fd02603f2a4bd", 0xf4, 0x9, &(0x7f0000000800)={r5, r6+10000000}) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x10100, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f0000000900)=0x200, 0x4) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000840)=[@in6={0xa, 0x4e21, 0x3ff, @mcast2, 0xb7}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0xa00000000, @local, 0x8001}], 0x68) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={'bcsf0\x00', 0x1800}) 02:55:09 executing program 0: r0 = timerfd_create(0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0xf163, 0x8, 0x8000, 0x4, 0xfff}, 0x14) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000080)={0x401, 0x4, 0x1000, 0x0, 0x80}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x2000, 0x3, 0x200}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="003e00000000000000000600"], &(0x7f0000000200)=0x10) 02:55:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000005, 0x7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="0eb116ae7fd5aa125962af2e23385815669dd9c362fc88cead49be728b36634fa92a1be956ee14b7eb94c2cf7e7c843b69dd7bb4bc7cc37074f494d9ae0f7a5ce74b23debaff6230ad69f43fe44981bdb40371e17b87c24f9dc70326fb196ab2d136b7c0c118cf766464028fcee46843db91a029405e5f9ae5dbf31c5c1e627a6a12aa6ab29a1fba682f6356e2151056492c1979b61ee46cc8c9c8b94fdee3d918a2206d6d827eb89dbb927b7fe0b11b95c5e6a683a5b840db4d222f164e2d"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, &(0x7f0000000240)='C', 0x1, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x7, 0x2) semop(r3, &(0x7f0000000000)=[{0x4, 0x8, 0x1000}, {0x2, 0x37, 0x1800}, {0x0, 0x7, 0x800}, {0x3, 0x3f, 0x1800}, {0x2, 0x4, 0x800}, {0x7, 0x9, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4801fb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=""/215, 0xd7, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000040)={'syz_tun\x00\x00\x00N\x00', @ifru_map={0x1}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000300)={0x0, @aes128, 0x1, "daf69a4641ce8d90"}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x148, r6, 0x808, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3197}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x262}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 02:55:09 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r6, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) [ 306.248972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.255925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.262808] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.269601] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.276467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.283361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.290137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.296963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.303809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.310631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.317947] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.324782] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.331587] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.338451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.345371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.352200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.359045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.366065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.372930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.379730] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.386582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.393446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.400220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.407039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.414689] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.421497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.428331] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.435192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.442113] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.448977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.455885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.462734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.469522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.476423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.483266] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.490056] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.496902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.503714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.510509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.517324] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.524165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.530990] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.537807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.544657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.551426] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.558276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.565157] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.571946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.578832] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.585707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.592527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.599340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.606222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.613062] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.619838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.626683] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.633492] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.640317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.647167] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.654015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.660783] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.667659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.674476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.681241] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.688068] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.695019] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.701818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.708710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.715582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.722450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.729248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.736157] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.743042] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:55:10 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000012c0)}}], 0x1, 0x0) [ 306.749828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.756792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.763708] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.770567] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.777470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.784317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.791120] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.798175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.805102] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.811907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.818766] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.825629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.832501] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.839291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:55:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x5, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0xa40f3cdec062f7cd, 0x0, 0x0, {{@in, @in=@local}, {@in, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) [ 306.846170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.853222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.860030] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.866980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.873877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.880674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.887551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.894416] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.901219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.908108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.915026] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.921882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.928912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.935759] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.942690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.949563] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.956440] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.963273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.970118] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.977055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.983920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.990731] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.997653] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.004587] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.011426] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.018293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.025155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.031962] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.038813] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.045674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.052523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.059351] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.066225] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.073107] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.079937] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.086870] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.093771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:55:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)={0x1, 0x4}) r3 = syz_open_pts(r0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x10000) dup2(r1, r0) [ 307.100605] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.107532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.114407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.121231] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.128161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.135048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.141894] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.148843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.155731] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.162629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.169451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.176818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.183825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.190656] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.197533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.204411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.211259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.218145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.225059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.231981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.238800] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.245630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.252438] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.259311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.266136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.272967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.279759] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.286586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.293406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.300188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.307063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.314464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.321263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.328222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.335040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.341875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.348724] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.355568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.362511] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.369327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.376212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.383048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.389833] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.396708] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:55:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x800) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x13, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x0, 0x2710}}) [ 307.403570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.410338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.417259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.424126] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.430900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.437738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.444612] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.451388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.458254] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.465130] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.471931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.478823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.485722] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.492565] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.499355] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.506259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.513122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.519994] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.527182] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.534040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.540865] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.547793] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.554710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.561505] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.568435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.575319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.582103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.593990] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 02:55:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x40000008000, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000100)={0x980902, 0x210, {0x0, 0x1000}}) 02:55:11 executing program 0: r0 = socket$inet6(0xa, 0x4000802, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @remote, 0x10001}, r2}}, 0x30) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 02:55:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000780)=""/89, 0x4}, {&(0x7f0000000580), 0xfc5d}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x100000000000035c, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f0000000240)=""/147, 0x93}, {&(0x7f0000000300)=""/89, 0x59}], 0x5, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010427bd7000ffdbdf250100000008000200040000000400040008000600fa0000000800020000000000d345a8f35bcb926567faf183b69909348df29a2ddad5170434bcdd5a8b8d14b33ce318f35e2f2ac703058e856ab58bfa4485b42dcef8db22f4d3184f26f9c2089728"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x81) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000400)=0x5, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0xfb, "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"}, &(0x7f0000000580)=0x103) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002840)={r2, 0x1c, &(0x7f0000002800)=[@in6={0xa, 0x4e20, 0x0, @local, 0x81}]}, &(0x7f0000002880)=0x10) 02:55:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x48400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r2, 0x0, 0x0, 0x800) 02:55:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x9}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="f9598831dafb400000001e0011020000000800000000fe0000000200000000000000000000bb0000000000000000ac1414000000000000000000000000000000"], 0x40}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7, 0x4) 02:55:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x100000001, 0x8000000001}, 0x2c) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x800, 0x20, 0x3, 0xac7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x20}, 0xffffffffffffff30) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000000c0)=0x6665fa9f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7ff, 0x5, 0x40}, &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 02:55:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 02:55:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x50}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e5, 0x14d400) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1bc, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x368}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc33c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3e34}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4}, 0x800) 02:55:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xfe\x00\x00\x00\x00\x00!', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) 02:55:12 executing program 0: select(0xffffffffffffffc8, 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x4, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000040)={r0, r1+10000000}, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x4, 0x8) 02:55:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x28, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0c6300000b6300000963e440", @ANYRES64=0x0, @ANYBLOB="000000000000000003630840", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 02:55:12 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x43a5, 0x80000) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) 02:55:12 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getpriority(0x2, r0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000a, r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r1}, 0x68) [ 308.478236] binder: 11360:11361 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 308.486563] binder: 11360:11361 unknown command 1088709385 [ 308.492218] binder: 11360:11361 ioctl c0306201 20000300 returned -22 [ 308.590779] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 02:55:12 executing program 2: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') 02:55:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xfffffffffffffffe}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 02:55:12 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc002, &(0x7f0000000100)=0x7, 0x8000000000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)="04aceb2ea45dd252d2cc4185f2ef85191744cddff69c0392600cd56b8442d24853bbd2d6ec281c034b01e231196c848186679543dbded18422637ffad4316aedb095fc9038c23161927c8a", 0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in=@loopback, 0x4e20, 0x6, 0x4e20, 0x1, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x0, 0x3, 0x5, 0x1f, 0x1, 0xffffffff, 0x8, 0x200}, {0x100000001, 0x0, 0x7, 0x4}, 0x3, 0x6e6bba, 0x851460147f460015, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xe}, 0x4d3, 0x33}, 0xa, @in=@remote, 0x3504, 0x4, 0x2, 0x5, 0x6, 0x200, 0x3}}, 0xe8) 02:55:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') close(r0) sendfile(r0, r1, 0x0, 0x0) 02:55:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r2}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) close(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000000140)=0x2c2, 0x4) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:55:13 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0xa}, 0x30) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x21c, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdc}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9e0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x71b8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xac, @empty, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe71}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x372}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5f2c}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4004010}, 0x800) 02:55:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000180)=@generic={0xa, "1afcbbaa4e35fd3671428585382db8609790699635da9c0afe8387448cf1e5137a240a5add0bc41bdf1f31f0eb7493c9c5e42c842143d4a0e46ce2821b6bc76db08afd03c7fc1a8c3413fe544ae11e5270a9ab392338b493305347995bd68b62dc11f82e86b65353f6d8c386befea6a8cb90dffb5a6ee47d79393f9298f2"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x3ae2c) 02:55:13 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x1900, "afc476070666aca39aa76520356f459275d1c9e8f2765cfc50ccf4e9b337d0b8", 0x5, 0x20, 0x40, 0x3, 0x10, 0x2, 0x10001, 0x5}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x7fff, 0x4) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/dev/video#\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r2, r3) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x10, 0x1000000000001, 0x0, "616052eabcab615670bbf4ee8488674b05ca0157fb6dc65964e2243bbf3da078"}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x10000, 0x9, 0x1, "1970eb37b231f04068c986e3879252358d84f2d56f2f96db296ac40b207e3bc2", 0x7677735b}) 02:55:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)="8d", 0x1}], 0x1, 0xb) 02:55:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r2}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) close(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000000140)=0x2c2, 0x4) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:55:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x20040) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="00617dffffac31213a711dcd5c98c9f45344ef6e38b49c"]) 02:55:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x18d, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3401000011000d030000c70bb53f535ceab39900000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f0000000000000000000000000000"], 0x3}}, 0x0) 02:55:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000130001020000000000000000000000005d3cb918ea5b28e1c9aee26c2e15ff6cfbd9ac0b2c83da0d97818bac5904f3957e92ee31e80b981821f4e093ee574102506d4d27174ff2182db64ade086538322fce76950b0b47f1d6bd04239fd763ae73a919af70b248febde82c9b319b1b99c9d28e69dbdc8d9e889c2aa80dcbed9b25885028e56555972f6dbcbeecead71d676ce95cd940fc05a927a253bf618302aad53bced545c9e520df4ba1e0ada091c503ab7d67269fe8cf5ea72aa1fa048e9e509a06af69586a512755d5ef3cd9e888808a9c26541ddd6740ffc276a95d2c208d539d39022a4cffcea7117e93be3340", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030069703665727370616e30000000000000"], 0x34}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x501000, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x4}) r1 = socket(0x10, 0x80002, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x2, 0x9}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:55:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x81010000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_newrule={0x34, 0x20, 0x404, 0x70bd26, 0x25dfdbfb, {0xa, 0x10, 0x10, 0xb0, 0x6, 0x0, 0x0, 0xf, 0x2}, [@FRA_SRC={0x14, 0x2, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x1e4, 0x5b) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x9, 0x5, [0x7, 0x5, 0x1, 0x9, 0xffffffff]}, &(0x7f0000000180)=0x12) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0x43, "b6aeef2c68bd75312f2d3c2f164074204de99dedbcd952f16d18187792eeab3520f9911bae6a0d9e1520b2d349142ede8b96e019430a07b62fefd08a9cf8830b13131e"}, &(0x7f0000000240)=0x4b) [ 309.663712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.683139] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:55:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/130, 0x19) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) getdents(r1, &(0x7f0000000140)=""/66, 0x42) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x9, 0x3ff}) 02:55:13 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x1b) timer_create(0x3, &(0x7f0000000100)={0x0, 0x28, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1ff, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) connect$packet(r1, &(0x7f0000000380)={0x11, 0xd, r2, 0x1, 0x1}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x500, 0x0, 0x2, 0x1}, 0x20) 02:55:14 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) r1 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 02:55:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)=r3) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 02:55:14 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) pipe2(&(0x7f0000000100), 0x4800) socket(0x8, 0x4, 0x7f) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x121202, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x2) r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x0, 0x0, 0xfffffffffffffffc, 0x4000000000023}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x22) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r3, 0xffffffffffffffb9, &(0x7f0000000080)) 02:55:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x8, 0x515, 0x8, 0x0, 0x6, 0x0, 0x2, 0x8, 0x6, 0x7, 0x100, 0x8, 0x7, 0x3, 0x8, 0x8, 0x8, 0xffffffffffffff7f, 0x7fff, 0x9, 0x20000000, 0x10001, 0x1, 0x1, 0x0, 0x1, 0xbc, 0x3, 0x80000000, 0x1, 0x2, 0x2, 0x0, 0xfffffffffffffffa, 0xc000000, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10000, 0x6, 0x57, 0x8, 0x400, 0x8, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000000180), 0x0, 0x2f) 02:55:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c0045009, &(0x7f0000000080)=0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) 02:55:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:14 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x5f, 0x5, 0x4, "8657c3dda4eb3b5c144cde43e57b4813", "d319f796cd20be62b9155ceebbdfd9eb8d90d274a286754ee47c740d4d9f5c2c284b0751eba9b1354e4e6b34c402b9cf4322dc42e499197d7ca73b8947459324b2f57cce0910dfb93e4f"}, 0x5f, 0x1) 02:55:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:55:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="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") r1 = socket(0x1e, 0x4, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000180)=0x60) sendmsg(r1, &(0x7f0000001980)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000002380)}, 0x0) 02:55:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400069058507000a000000", @ANYRES32=r1, @ANYBLOB="140006000000000004000000000000000000000014000100fe8000000000000000000000000000aa"], 0x40}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2c0080, 0x0) r4 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:55:14 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x7fffffff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:55:14 executing program 2: r0 = memfd_create(&(0x7f0000000200)='vboxnet0nodev\x00', 0x7) unshare(0x20400) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7fff) fcntl$addseals(r0, 0x409, 0x0) 02:55:15 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f4a00fe01b2a4a280930a06000000a84306910000003900090023000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) syz_open_dev$sndtimer(&(0x7f0000001180)='/dev/snd/timer\x00', 0x0, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001240)=0x0) perf_event_open(&(0x7f00000011c0)={0x5, 0x70, 0x3, 0x2, 0x1, 0x3, 0x0, 0x6, 0x982d, 0x4, 0x0, 0xfffffffffffffffb, 0x6, 0x3, 0x100, 0x1, 0x7, 0x0, 0x200, 0x7f, 0x7, 0x8, 0x6, 0x100, 0xbe, 0xff, 0xffff, 0x1ff, 0x4, 0x8, 0x1, 0x7f, 0x8, 0x400, 0x5, 0x4, 0x5, 0x100000001, 0x0, 0x5, 0x6, @perf_config_ext={0x3000000, 0x8}, 0x1000, 0x6, 0x40, 0x3, 0x7f, 0x8, 0xfffffffffffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffff9c, 0x1) sendmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)=@sco={0x1f, {0x20, 0x1, 0x400, 0x9, 0x7, 0x7}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000080)="ab66ce55b9827be3a5e6f0aecabc0d6fcfb43ea28624fe6d0fbe533202b8b335fa59b2ac22bd188098837f0c38531bdd42ad58d15fa18249c127786c32f80a41baf004497f47ee152662c5aa406d4a15eec8606b787944acb9f1d3bfe8fd4154f851454a1874444f9c0415eeaf90dede7154184c6010aa3ae6df27519493852a4253682eea52205be87153ae367c35d62a86199eb593dc0fbb322e177ce3686f9e0980aafe3a252717b0d8a7c2ef3e66ba49741bbe56f1f7a25718fea5fa4c559648f39e5a95d19cf6e42b99340a5bf358dc6e2009aafa34b674b060302b7120df5cab6593a4806e6bc3d6f58a2e8249a370ba3ab1f0651a8d4c299499a9b5498f975e89d6c77731bc0a9186e2c77269de108ebc1c2b119a2f465dcb8a813b99d5783027c72a43facf0cb3d3d55850a955898964cbe52d0202f825891993755963fa9569804a685715745346c73a13365f211f8027a0e7857f16536a6d4956f915cad786fad729478374eaf24ca47be9e844e4d29e56a53a3b86805d6d11f4d3af2459c67249589fcdac484dadd4e31039637671a0a512c4c9a9e22231e15f463617b458e573cdef7f943ea8f7d59cfa9617ed1f6e81857532e996095719cbf35097055ef38fecca999d28cedfe50244a9785402d93a352ffe5b468ed67467c14e94d8eca02aab4d89e16204f62b27f42b3b756916ad6f91e9e65c7a2c9ffc220c8ae0c3c074ceba78bcae0104ac5a6423af764c1fe97616c9318ca66407163ef844dbe9fce3cb6495e6312c1d757bfe558a553f86a6944d79d8ecd2c4dbaf8311acd9d10e6637cdd87a25d78096b4bdd76dbfa55dc8504c320993183e9582be9d2d77d902a3838c6c70c51e277bb825ad546d5daaf8443905d6a7edab00da76429af1078fb6d63ebebb92b9b189ef368007f6b868f4931ac646197b46b7159d003eacf5b88fbb38278e5423907cf64e0f97832cd1292087e0525426a63929944bdb610694b2d1227947d7459935f73d4768e3666f9dc9d2aac1efbd616510449712a63e55fa951da051097d0b0b4a914767338e807d3a677fb7f9dee75e9bc5feace674a33bd58642c28e1f6a6a05b76c81a59f1ab26c711290bb54fb5101f1ad174dd0e2f1856dfaf4cac0b0c0fb6f1b6665e594f71781d8464661578e955a5a00efe8e4061400104fce7600462553f4cce78ac17480c519020fbe8036e0435436f7956cd5fa0d57c49076dfb0ff61ce2be99305133db3d3ca3b509f62148e9ede7b3488edf31446b9aa7d46fba92fffccffbcecbdb9d937e344ac4d26e3523116707703d04ba98e1a8de0b559ee74bf20bed496a0153a4e7bf9c16ce6760c18e61d7e03fb70a3fcca45a1cb212212d930ae005c39ed0ca9faa545578e08a762a12f56b0c73d977ff20e9c9145754aa80e8346e367be5ec783733b5e6a5281a9fbbf18014e6cb9fcbd5ff0b3845832ddebcc55f629b10870d9cbe538365d554e72df982e067d060f3a5f9b39fd95ab69011a270b172083c84183a13517824a03f35205103f44a1633a4a3d8d7f83c196d06906965398fee76dcafb15fd6931ddd58fa8ff902ef981c803146bdb9a04f3ca82177ee3ecc33ee36bf47df6eff7a6aa15e677d078d39905f658c51a616a18f31d01db1c3b6dec328b6e58f67fbbdcd99d0e23238b92545cbbc54201e3babff0bbce40531d7eb32232cb7637188ba237f9c177192c82aa1399213c250b23618644c7774835767aa4b7f0a1a59864adcb373db63377abc83bb456ce46c489af595a974a43e103dd996e5453a7e3768854043cd69e9fe6ed1ba604b855b861182d28914222d54c0b51e40629dd19a40e3ff16007c74c2b50481e641b2f74a5bd32d84e36f8d827c7fef8c1004a422dbd0f3f6f21a035c0d5d2be8ead7fa9c9b13682d3834aa6c3585c18329b2945816d7d440d416cdadac0768c35661bb4d6b38375a95a6c01418a3d1cff666dcc481b419b64090450e6b809a41bb579650a5d0b90a9dd8f515019e0664ee75a75bb6b08dc0108f01d4bbdbba98cb57d497388c3645f82a4e9a494641b3bfb234538f0b78628a43a6075434398117c7699e7b78bcafed5b5cc004ce663398351b4aa01dcbbccb56b5c7c2f2421feeb4bd59831ad8823fb700daf8f0ce8017db198f59f1fd05d6896ec701e6b7923ae421ba39647289adcebd9ee61e7dd13ea2e62d14835ab2c8cb3c5d11751f2b0274bf0f3d4bc3f4e99f5d4f525f58d76f323d7d647ec8889167390581ad69a89067694ea3c405623d6e0fffc43490d1df9ff0152c5714f8421ef03a281b84dccb7f45b226c3ad23a36f3744ab38c5bc56cc4700348921ca3afd772107be9d856fcfc1836493568a67c298718283baad93337c468feb011a0e92230b58b631df4cd6a1b0b8cd50e7254a0ee04b988b6bf891eaf2649186b63efb19d6a6c977886169627390273cf050b90fe9f58ae3716086b6d3f91cc7142ce4d886605433e2954e4bbcc9d1fde96e9f0d849afbb937af46b06b171cebbab478602610b4ad12b03616c58e65aee11b186159f935036f05bc7cdbeda9009a0b3096d8402fa081a39f552c3578cfc2275c22a3f76ce419356bfb09dbe0bfaf68111a09c31d94c5cbdb7ad862fa184d3ccf7776ef1882aee31eaec1d3f407d2cc276c6ed18ea4dc673b261197fed0292a6f73c0ff366be76aad09869615e9ada02821ec493d2f177f5e06a2e3621e1529c88ff390f73aad8a03f29d54588a58947b1ea5debe6ca5859dc01759f808494eb90e58911a496b91d12eb8989d0e250df2e7baf7a46bd1cda3ef462a9bec2c6d0f1f228a78996def4e2de427a9dd8d8095c76b6a8fdcaed906d76cb4a22764fd1209da1466c912583c9a026d47a20e786063c9505584748f83dde8f75d52e3d4f302b97c52785cd4e49995c106c83924b12fb58e22b62b366f4ae8449a58ede558009b96a66338c6bed9f54a01358b28dd13e596497cd2ddf2b58e14a462ff5668ec030a819dbca0e56ad4da600feed6ab96895d96bacd9304c8d836568da59189b6427d5f5fd37f4d584a94e2b1a8f466bc95360e616e6c29ac46c25a0ac34d0d67843ba2049e49bccb6b11bbeaaf7c62ce1190faafdb14f352a66169cac7c6947ae2ea6f804c3575a2fc6e7ef04a684ee3367415e704dad783558c35c0b194353792f3bd60b2ae14b413df5c562729d42026e1180df93da0c182778e244540191759ef253d6fd2554d5757c5cc2607102d5290564605f909ed52cfce2ec7588750bf61ebc18d166a86328a7e0391eefed9b972e3ead9c6475829bd0df718e234ab154071a426a1ed4344051bbe75d2cdde60ffca98f887027b93d737ea942a2661bed14f711c198e5ddc9b005f2777b69f0cc7a7a45de2b7aae93a89411b0748059fbe60f5b07a0fe0b67136e088e62851f6622dd0f372d4798dc354b4d8f5170aa3f22a27a6ca6733782781f972e467073a91d077d069b4852e652a09277ef3d9ad2a23a982e9b3b536aa694c96ef23034c618f4be7776b973aeb4e981aa9dc0fe27ce00d51b1e45e296b75e370e9c61170c022d4e000a4b79775fd617fefa9d7c12e2bc5880d304e25eb01d6c8b06ecee6085bcab30da26ca75f501f0adf0578be7cd9b1d7e727b285efdde33cca40424863cdbd9f30f5b0b0de669a60910e2164321c51ca17f42b8fd39a8b77aeb9a005a51d108d2d895a07f62c80bb87eca7f2c7b8ecf1251104e8eb794663049dffb21465c3f09ff7774529edf4341a8a600b6f300489328c5d7bf002b275dc26fd83c2649c2c2fc4f83540ca24d5e0e6c3f8acc56697b24cd9b38ef8efddb6190ca0fd7efcf5998fe5582c9a815febd07a01cc2f9d18b5c4995f8e7518dfc3157d3733e4e14c97b28bfb8d281ede10a565709bc162bb34cfa62c2d9ce79c81667135e0de4e698b6e2b20737639207e514a5d22d4b11e9ccc1fc953609cede2bdcb68bbcdf6da7b6fe6af9fb5d99d6d2b41a95598a80038a09ecb164faa7749c24bfcc463de9caf7a7d4ebbb09f8761f1e33605d4806ba3f519900d249db444b125027c40159f7ae986a30df7efdb90b6039f3ad28ce2d27ad0a1ddb25287dba54f38491dcee5fb1263d4a71a40aeea554d519dd5f2da6b1639f1c33d8fd332f443e2ff4a19cac09aa61a79e71ba4ba873c3e05769b4e197318fd510f3ff793cf57c3c335bdedaa2de0a0eb798d1a0417d7ede06e8b0683f75c70688bb1f9167add41b9708d8fd050bdd3d8df901017c8b53ba839a56b5c88690d326db10506729bd79e7cc4d59fae4d6980d275eca38c1a6350188518c0cee642a27cf91d97858bdc3d9aa51ad311fa84f35c981be1bc5af59c6550e08e30968118dc5cb8c06077b32891801f6bcfeb7a19be6a545359a4b8dcc1b59070fd93e8b4af21795d7372b358dab481005b8c8f8d7ea47d6e1c72532e41c822cfc90f61b4e4c0903a5fac0beb05958a854f123001eccd319d4463bc020ae5a61dbd9853a29a470aef2cada12f5b6523c02bc708685dae10d1545885ff511431befc1a79a4f56eca5e5a8ce15b1603b8c7737b0f29d1cac7d43bb22f8cb026d2febf16cc2a31dc81a803d9ec53b45f2b0dfb4c866e5cbfdc8376863c71bdf9b00c2dccadd69b557c47155c77a03465c52044bdb9c7574391fbda7b489d051477126961dc5260b03bf5b03d07e24d0e1ea8a61702ed23ccd4fe0197480bcaa35aef6c7178fa1c3c6b316ee39eda7db1f8a31a3c23a937aa7d5e35d113749b5cb4ef01fc0916f14aebbac48f95972b3b40feac1e176efdcf9fda97c0958809f9415d2024eff02a6c872b29853e11251c4382a678af278e822dcb7bf8f1a49305ce3b141a387fbc5416f3d941281fe0a785109afc54044211a90cd262b385afc71918d9bbd43cf611e2d20656d4c614e09f1b45af187184c10f7061e9c7b3d808d623a81548c17c69967d13640b3d4b9611f56283bde67ad0c6e6e56577b2468eba4137fd0fb3ee2ff2c0c76985769b88ca5aa2384694e2300ff3735361fe3b827f3839421ec9075ed751439e3e8e5ae2bea4f31a4d45ef7ac443cd9e1d666d53920605267f8e9f2cd35fcb4340b8894a83bb9d305a588a3c5433e69a9bc87fd90e711c176e916a4cb0effa0d7f803960ec632c6b7ceb9cddfe77c537efae1c43fc0fe4fec084581b67155673fe303d24cc5347a5183c88364e43861f11a362159a842927917b7447428e432f218324a2719e169e23f6ea00b760a8921df9d5711882b473b0f335bb7f2c7f85bb8e3a30c764a5694952e173700f445985169e37b0582ab753fd32250b5f1c7dd4cd49528e2545d827358ebe06ead0df761612f1a3cf8dc636483d85cfe3849684d3277a5ed61840556d520ef147294d68d69acd47c6652bed3c03ac9e5a8054ae77f1e459f2b3487bf083cf231313731aeea52de17dbbcf348f126112c82da9e1d1c598518d428b84cc4e6ba059d607c50eb24946a1884b16e5adf67369806e3ac02e4509533ec5dec5d50c388b5b42aa7494b08345c508cdedabc8d3aea4dd1a2cbc2aeca216f7dbf4513d0968acae8fc8d3880428d4c0af2468e377ad3714f98f556ab8b4b04cd0d925e195885f56a3ccdfd981838a2fb51541c5cb8bf04e393925167fc4a0cbe2bec2d58606fd150dc5877b9df789956963bf68ae9984826aaa22d1ba56d0c9dee27f5ff077581e1267d3178da23f7e57d389a5b1e02c08ff56bda8124ecbe1da7869d6829256381c349a30932891ec7d5", 0x1000}, {&(0x7f0000001080)="107adfe137db729e88d658d9d720d032cf04448188670d81802180c09f85a1a4c46771ea06684c72343f179b5bf5fe958082d956c28507fd9997a424f72ec413c77c35b8e50877ca3f8d9cee00", 0x4d}], 0x2, &(0x7f0000003000)=[{0xe8, 0x119, 0x9, "2a54d9ed614ac5d8c1999c0f55753658650124ead58601c914cc23387804e30e1c886866b11248cd4bbfd6719035743a1692f192950bd175e47c2ed796853dbc4cc2ede4b15d6d19f85dee6ed3dcc4cbdff071b51f3304d90c3dffc457d211664b371404aca29eaec8afb453aea43dee5aca1c1e1aa0dbc24b8a625dcbfcd55e38e62455329c1ee43a68991371a44b5a440636531e441065a723a02c4c7d63ac6b28ce50033d903021801c6466561a54891db4f5eceef4415512304a1a567721334c97adfa71862496e190561d90efd5dea3f319"}, {0x28, 0x12b, 0x4, "a37c1e3351fdcdcaeb26883a2af55f1d9d"}, {0x1010, 0x10f, 0x42, "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"}, {0x110, 0x115, 0x5, "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"}, {0x70, 0x84, 0x2, "79096539b8aa7f84941c0588f343d875e22117c5851eb75e81231356525e7ae45a6f18c8d005fabcdd020bde26aac31daf76b159e2a8799c823c346b606bfe6223bd73797cd4de0929012745672134aa07e71084bbdcac1a9e"}], 0x12a0}, 0x400}], 0x1, 0x24000040) 02:55:15 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080), 0x85000000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) fcntl$setsig(r0, 0xa, 0x29) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000100)=0xfffffffffffffffa) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)=0x2) mq_unlink(&(0x7f0000000040)=':[}\x00') 02:55:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x7}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r3, 0x4c}, 0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x2a, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000180)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000000)=0x7) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) 02:55:15 executing program 2: r0 = socket(0x80000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x200008c0}, 0x0) 02:55:15 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000031c0), 0x1000) close(r0) 02:55:15 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r0, 0x7f0, &(0x7f0000000040)) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@hci={0x1f, 0x0}, &(0x7f0000000140)=0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="2478a09085084c8901c6f825186c3ede", 0x10) getpeername(r1, &(0x7f00000001c0)=@can, &(0x7f0000000240)=0x80) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x80, 0x0) write$FUSE_POLL(r3, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x6, {0x35}}, 0x18) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x6, 0x8}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000440)={r5, 0x1}, &(0x7f0000000480)=0x8) r6 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000500)=0x3, 0x4) r7 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x1, 0xc00) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@random={'system.', '/dev/cachefiles\x00'}) getpeername$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000640)=0x1c) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000680)=0x3f) fcntl$setownex(r4, 0xf, &(0x7f00000006c0)={0x3, r0}) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000700)=0x1000) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000740)={'vcan0\x00', r2}) r8 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r8) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000840)=&(0x7f0000000800)) request_key(&(0x7f0000000880)='.dead\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='/dev/cec#\x00', r8) write$capi20_data(r6, &(0x7f0000000940)={{0x10, 0x200, 0x5, 0x83, 0x82, 0x80}, 0xa, "d30636b7a3153fa5174c"}, 0x1c) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000980)={0x3, 0x1, 0x4, 0x200000, {0x0, 0x2710}, {0x1, 0xe, 0x0, 0x8, 0x1, 0xc4, "bfc883a2"}, 0x9, 0x4, @offset=0x4, 0x4}) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000000a00)={0x4, {0xe91, 0x8, 0x800, 0x4, 0x3, 0x16}}) ppoll(&(0x7f0000000a40)=[{r4, 0x240}, {r4, 0x400}, {r6, 0x2020}], 0x3, &(0x7f0000000a80)={0x0, 0x989680}, &(0x7f0000000ac0)={0x3}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0x19, 0x10000, 0x2, 0x4, 0x10, r7, 0x8}, 0x2c) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000b40)={0xb3, {{0xa, 0x4e20, 0x9, @mcast2, 0x10000}}}, 0x88) socket$bt_cmtp(0x1f, 0x3, 0x5) 02:55:15 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 02:55:15 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x4841) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xffffffffffffff80, 0x2, 0x3288a5d5, 0x0, 0x0, [], [], [], 0x1, 0x7f8000000000000}) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={0x0, 0x9, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:lyz1\x00'}]}]}, 0x54}}, 0x0) 02:55:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r0, &(0x7f0000000480), 0x0}, 0x18) r1 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200) [ 311.566799] Started in network mode [ 311.570749] Own node identity ac14140d, cluster identity 4711 [ 311.576909] vcan0: MTU too low for tipc bearer [ 311.581570] Enabling of bearer rejected, failed to enable media 02:55:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\v']}) close(r4) close(r3) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x21, 0xa, 0xfffffffffffffffc, "176001fafffff700000000000000000000010000000000004000"}) 02:55:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x8, 0x4, 0x9) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {r1, r2/1000+30000}}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x31, &(0x7f0000000000), 0xffffffffffffff56) 02:55:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x2401) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0x1, 0x7, 0x1, 0xffffffffffffffff, 0x200, 0x1}, 0x0, 0x4000000080000000, 0x0, 0x17, 0x8000, "deab6eb63277f9d82471e447b56e3df65c41b566c5d7ee6aa7c54fe14fcf959339c1c16f0f0db9ca2118b76484c715cb0353cd1e9cfc0416ff3dec7aa72b3757d22ab4eed32c6f674602af0a57d93826dc37b756fc1df851607984b29de2cdf97981ca6e7dbf3835633044cd5edbcfec06998a48181f1e781e00a77cb91028e9"}) 02:55:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x8) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x3, 0xfffffffffffffffe}) 02:55:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x20400) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bcsh0\x00', 0xfffffffffffffffd}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 02:55:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x420080, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000002c0)=0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proO/sysv4/vsIsync_riod\x00\x00\xe4\xff\xff\xff\xff\xff\xff\xff\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a42a85b070") setitimer(0x2, 0x0, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) accept4$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80000) bind$packet(r2, &(0x7f0000000200)={0x11, 0x3, r3, 0x1, 0x7f, 0x6, @local}, 0x14) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000140)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x101001) 02:55:16 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') [ 312.314528] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:55:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/82, 0x52}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000000140)=""/99, 0x63}], 0xffffffffffffdc4, &(0x7f0000000800)=""/185, 0x98}}], 0x1, 0x4000000, &(0x7f0000005b40)) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 312.433586] IPVS: ftp: loaded support on port[0] = 21 [ 312.692756] chnl_net:caif_netlink_parms(): no params data found [ 312.771426] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.778200] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.786678] device bridge_slave_0 entered promiscuous mode [ 312.796828] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.803472] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.811569] device bridge_slave_1 entered promiscuous mode [ 312.847733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.858637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.890363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.898841] team0: Port device team_slave_0 added [ 312.908785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.917188] team0: Port device team_slave_1 added [ 312.924862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.933484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.009104] device hsr_slave_0 entered promiscuous mode [ 313.104619] device hsr_slave_1 entered promiscuous mode [ 313.223488] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.230854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.263564] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.270113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.277219] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.283730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.370970] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.377244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.393816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.408593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.417658] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.428048] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.438181] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.457631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.463835] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.481218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.489961] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.496500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.537876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.546368] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.552885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.562280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.596018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.605709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.617790] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.626467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.635189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.644138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.653360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.665471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.690701] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.717824] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:17 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x401, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000004c0)={'security\x00'}, &(0x7f00000000c0)=0x54) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0xdf63, 0x6b1, 0x3, 0x4, 0x40}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e22, 0x1ff, @loopback, 0xb3}}}, 0x84) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a9a45a9"}, 0x0, 0x0, @offset, 0x4}) 02:55:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000180)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$TIOCEXCL(r2, 0x540c) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x88) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0xb9b8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x240000, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) recvfrom$unix(r3, &(0x7f0000000240)=""/213, 0xd5, 0x61, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 02:55:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x4, 0x20000000000000, 0x20, 0x7fffffff, 0x5, 0x0, 0x4, 0x9f, 0x7, 0x10001, 0x100000001, 0x1, 0x2, 0x0, 0x8, 0xc5, 0x8, 0x1, 0x9, 0x4, 0xffffffffffffff08, 0x7, 0x2, 0x81, 0x9, 0x80, 0xab44d15, 0x4, 0x100000001, 0x8, 0x101, 0xfc65]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x6, 0x0, "17606e0ffbda7641ed12ff15d50365a0779edcef1056c0e19800"}) 02:55:17 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') [ 314.026365] print_req_error: I/O error, dev loop0, sector 256 flags 801 [ 314.033339] Buffer I/O error on dev loop0, logical block 32, lost async page write [ 314.041262] print_req_error: I/O error, dev loop0, sector 264 flags 801 [ 314.048140] Buffer I/O error on dev loop0, logical block 33, lost async page write [ 314.056086] print_req_error: I/O error, dev loop0, sector 272 flags 801 [ 314.062975] Buffer I/O error on dev loop0, logical block 34, lost async page write [ 314.070749] print_req_error: I/O error, dev loop0, sector 280 flags 801 [ 314.077655] Buffer I/O error on dev loop0, logical block 35, lost async page write [ 314.085506] print_req_error: I/O error, dev loop0, sector 288 flags 801 [ 314.092288] Buffer I/O error on dev loop0, logical block 36, lost async page write 02:55:18 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') [ 314.139464] print_req_error: I/O error, dev loop0, sector 296 flags 801 [ 314.146423] Buffer I/O error on dev loop0, logical block 37, lost async page write 02:55:18 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 02:55:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x800001, 0x6d}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x28, 0x280042) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000100)=0xa510942686175d20) [ 314.268150] print_req_error: I/O error, dev loop0, sector 256 flags 801 [ 314.275053] Buffer I/O error on dev loop0, logical block 32, lost async page write 02:55:18 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800002200000000000000000027b7adf81c0dd0063bbc61f62f11f80000006117740000000000950000cc0000e6d4b9d2b6439e63980bcd00297c623587837cec38b9aca58b628c21b31aeae88ff809cd3f2bfc7c725ca37c13e699cadc6f1361a0f4d3"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 02:55:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)) r1 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x95wlan1wlan0:mime_type%em0.wlan0-\x00', 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000001c0)='rxrpc\x00', 0x0) 02:55:18 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x7, 0x9, 0x0, 0x6, 0xffff, 0xa8d0, 0x8, 0x2, 0x3f, 0x0, 0x2932, 0x1}, {0x8b9, 0x0, 0x2, 0xfffffffffffffffc, 0x2, 0x8, 0x8, 0x401, 0x7f, 0xc804, 0x2, 0x56d0203, 0x5}, {0x8, 0x394f, 0x800, 0x4, 0x8001, 0x45e, 0x8, 0x0, 0x7fffffff, 0x2, 0x9}], 0x183}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0xc8122b9b168e60fb) write$P9_RWALK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="640000006f0100070000020000000200000000000000000300000000000000000000004c02000000020000000000000000030000000800000000000000220100000001000000000000004001000000080000000000000001020000000000000000000000cd71a81daf07a1717a3bf3163d948d64fcb5f8d8b0161379ed880fca696cce556e3235aac505125bf145e0fed0174803994d6fc9b0ad37c4bd62d84e1ea4cde9361acfb01e3c"], 0x64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f0000000280)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1001480}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETNSID={0x1c, 0x5a, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NETNSA_PID={0x8, 0x2, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'ip6gretap0\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:55:18 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000040)='}ppp1nodevGPL\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip_tables_matches\x00') pread64(r1, 0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x6) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0xa, [{r1, 0x0, 0x8000, 0xfffffffffffff000}, {r1, 0x0, 0x6000, 0xc000}, {r1, 0x0, 0x0, 0xfffffffff0000000}, {r1, 0x0, 0x100000000, 0x9000}, {r1, 0x0, 0xfffff000, 0x9000}, {r1, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r1, 0x0, 0x4000, 0x101006000}, {r1, 0x0, 0xfffffffff0000000, 0x2000}, {r1, 0x0, 0x1000000000000, 0xfffffffffffff000}, {r1, 0x0, 0x10000, 0x3000}]}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0x2, 0x8) 02:55:18 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @empty, [{[{0x9100, 0x5, 0x80, 0x4}], {0x8100, 0x6, 0x6, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x302, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xfffffffffffffff5, 0x6, {0x7, 0x1c, 0x9, 0x204008, 0x7fff, 0x80000000, 0x0, 0x2}}, 0x50) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000001c0)) 02:55:18 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 314.882811] Unknown ioctl -2129897727 02:55:19 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)={0x6}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@remote, @mcast1, @local, 0xe617, 0xf8, 0x80000000, 0x100, 0x80000000, 0x40000020, r1}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @local}, @local, 0xfffffffffffffeff, 0x1, 0xc5, 0x500, 0x100000000, 0x40, r1}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0x5943) 02:55:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x9, 0x4) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x3, "18"}, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x82, &(0x7f0000000080), 0x0) 02:55:19 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0x1016f) close(r0) recvfrom$packet(r1, &(0x7f0000000300)=""/240, 0xf0, 0x0, 0x0, 0x0) 02:55:19 executing program 1: accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x4, 0x1, 0x7, 0x20, 0x1fe0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000141000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000840)=[@text64={0x40, &(0x7f00000007c0)="b9800000c00f3235000100000f300f01c83e0ff382610000008f68e4a20f0cf3abf044804304f4450f01cab900010040b8245cb3bcba08bfe5370f300f986706b9800000c00f3235000100000f30", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r5, 0x1, 0x6, @remote}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20000, 0x0) 02:55:19 executing program 1: accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:20 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:20 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x400, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000005c0)={0x20000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept(r2, &(0x7f0000000080)=@tipc=@name, &(0x7f0000000000)=0x80) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)=ANY=[@ANYBLOB="3979416e18a74a507a51122cb0fb7e7fd633168bf64b25ef28be143fd3f2234454b5b90ee6b3d7ee70435c66b9571e4208580cf62cb6a1fbf15b776a1b37427416f1bae522222d7c338bbab507f99a5a3dcea55d173d3d88ccd0b7b11a51d3dc0654c906586e816bb08a0732c0f104e5fe1e854118618dc9b12d55f1f2f3870253", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf25030000003c0006000400020004000200080001000100000008000100010000000400020008000100ffff000008000100feffffff08000100020000000400020058000100100001007564703a73797a320000000044000400200001000a004e2000000000fe8000000000000000000000000000aa05000000200002000a004e2300000000fe88000000000000000000000000010104000000f40004000c00010073797a30000000002c0007000800010009000000080004001f0000000800010004000000080004000600000008000400020000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00010073797a30000000000c00010073797a300000000044000700080004005c06000008000300080000000800010011000000080004009b00000008000300080000000800040009000000080004001571000008000300050000001c0007000800030009000000080001000100000008000100090000001400010062726f6164636173742d6c696e6b0000380001002c0004001400010002004e207f00000100000000000000001400020002004e2000000000000000000000000008000300390300009c00010038000400200001000a004e230000000400000000000000000000ffffe0000001000200001400020002004e21ac1414230000000000000000100001007564703a73797a3200000000100001007564703a73797a300000000038000400200001000a004e2200000005ff020000000000000000000000000001040000001400020002004e22ac1414bb00000000000000000800030053e0000004000600800004000c00010073797a30000000000c00010073797a31000000003400070008000300010100000800040009000000080003004f08000008000200d6000000080004000000000008000300010000000c000700080002000900000024000700080002000080000008000200000000000800020003000000080001001d000000"], 0x2f4}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x50, &(0x7f0000000200)}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r6}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f00000001c0), 0x0}, 0x18) 02:55:20 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:20 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x875, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400400, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x36, 0x7, 0xed7, 0x0, 0x3, 0x1]}, &(0x7f0000000080)=0x10) 02:55:20 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:20 executing program 0: accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6}}, {{@in=@loopback}}}, &(0x7f00000002c0)=0xe8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:20 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x40000000}) 02:55:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8040, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000280)) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000200)=0xfffffffffffffff7, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0x800100a, 0x7, 0x2}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x348, r2, 0x808, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe32a}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x95a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcddf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x120a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x67}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x279e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffeffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbbdf148}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="040300000003000000ecca1da543", 0xe, 0x0, 0x0, 0x0) 02:55:21 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:21 executing program 0: accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 02:55:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) close(r4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='tunl0\x00') sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getspdinfo={0x14, 0x25, 0x100, 0x70bd29, 0x25dfdbfb, 0x2}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000380)) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) close(r3) eventfd2(0x2, 0x80000) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:55:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 02:55:21 executing program 3: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @empty, @multicast1}, 0xffffff5e) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000180)="b16a1a86ec394d75cdadcd5fd199350fb37d1992a77619d4e0d89d9bd6708a34549aec75b0a2e7e27c7300114242f15770d5c42860aa296a2bd89f9b53f3a4c83d97e7321328634d7f06f3353f35f070ddc532dbb3ef62dd8be5eec5b95572a47e0288636db68755af7bde1ec22fb7bf121d1ae61a6cc4a7304c95a1ba69a56ec4f2cf201a99e0c4777810f52bcc2e3f9097166f888108abf0e748942d1551f9b57ed917a44263533d44f2db25e5617f8742a77009f129cdaf936e1684e978a84a39f6e729ce39c5caaa7350b218c85e25ad0446bb40f52b3b3ead4f87a7136c8b6f11c65e4812ecc99730dc558cae7da8e07a9ac635", 0xf6}, {&(0x7f00000002c0)="8b2cd7dd4f3a9c02cf0a38928679e3f83dd1191c3887394c31dbe9d04e2b35fc18e08295f3cdb8d94696c2780540281f239769764f2a0d5e7c174280fec0263a4c4fe3fcc8b3e0cf6135ff768681a79fa5beced6311ded44d95cc7a1a34d0956e06c73ce766d66a7acf24cb0dfbb323607c3d561cc54bec8822f9e24fc9e4323fd866f4eddb3d564cb452efe72792542ca0b737687459a2df4e140f10a775ac36ff4d57e6eec2aa062d9c5fb88469c6cb43fc2d3cd3ba5e522bff7b85f95f30ceb8f3ebb94fde0e3a359c371cd6aa6cc6347429bab63649c3b3fc1c01658a51c94e3a72ac8a7aa70c4f6412bb37067d8dcffb6efc8eebe87251bde5fd1d4e54f9404d27d676d3a65174513bc5e043a6e3ee771379e90b8bbc8ff9b500e3179f98faaf40dd9030d3e0e4efce669df527c0bf40f85622f2683e00c37a0e4a3be44874614df6d7c3024d2851b4d5e75c36636fd6acac5270735e6b8f0595e25421c1d519578cb28cf585e5f4800ef181bb6243f3d0c048520e4c03f99c2cab39b0bd4a39a45eb01a859b4f8df400cdf1ab7230ec8b13f3423aa29f4a6d927dca4fde1655e661a4f83321426f5695457f761b7a5340b6edec9efd23d8db45e66d1825b7af8184672baa86d852cae3fb5456eeb09526e72540ffefd8a733036759af2610502ab411a28576b5c595aa1dacf1d2d8a0e735808374287337ec3335f614f21712ccb40c2a33d603dbf21c3241229426f29b8dfe7f47c0c874f04e62cb4cddc546c5ab046daf1b2af29698ad4fb236ddf5d0cd53728bb43540a3ddb951b91295b7cb798ceba9695a66a7fb2d06c5574639ca08deb25109f6c4c517ad6a74e930edaba046229d6401e4a77d3411d7fee376dcdff057400334830972c25143396a7d431dabd5f677a83b89e03f2d3bfa23e1aea70f95f2571f778dd0132196706070b9065200385e0296a2c5bcf7b4abcb03b908307945c8edbc898b75daed7cd2a74ab78d58575e11fee6d70909dd94630dbc56c043a3dd70caa294c83d843f55a572f2147b9db442c88e6a95bb764fed47b8af1db471c38ab4d63d2fb9e3e1203087c5f82a8991c4c2e0709d0cc158ee444fa07e6a7c6fc58f51fb7b731fdb8802abeb5c0ca97d6d0f91d6f8df817151ef018be14e2163073703fc12ff19007150a25b380a7ecb28480bdad436ef890e04a44a55755e0b173063b549720005a47e1040dc7503c56b229ab55b444e6360445794abd1df1d6db6f59a84d3bad2ae24446d10d44834f302e9a767ea12028a62d376101403f73b1239c41c1365a06b61d8766a11e32ab8c45d753c499506471d1d1b86c55e93dd182c9519dec999b512807b9535ff3bcd6dcb8b1d213d2160b37783199b945b47be2b8200c9c717de076c6c7155eee35b64db608673afc52bd0c976345f2e2d0ea06b0c24d5999ca5d3b96d9750e5c432d15a1bbc95d55e4470e775a28717bd7a9018c6eda53279087fd8a6cc18e154b290634d4fd261d060bee9c12c5bec8214a012f93097f591c18ca3132e66c4e728ace111a914c1e1b1688622debc32f203048b41c0e928f69bdab8a074994b51d7195ca6066c162708300c0eb02445dc4a5b70fd70982213aa35ff5c024afd0a1ff44f92ea471a98d87ee197efac887d8596e0a2f910fcb7ba55ec6051c97d5e6dd31d66cae17aabea257aa728cb1bd9ff7ddbfaefb132c5e3f2bd633e24396088848560b6f1ddad0091e280d2d53933bed6e08ddc606aa7aeb3d1236900033c96c19e5aaf4cc3eaf97cae6bf263acfe6ae944ee921cf41035d4e71b866cad30b3a16617f3e98164a06edbf9d6ed19c380cc6ccfe69a12a8058f2874cdf9e529bc516721d0bb499586b4d6a8fa6ff6521f55253b8ad401b775e3a10e4cca102f4aa30aa8b4a6e7e2e98a2bc0d7a03a4fabfeda10cb8cf5f212492e8e4d685df7c4f385185e8242074aeb7b370ae0f910e12904d81926379e39b42b580b6991b2ebec3269cd02198402abb1d0aa33ae044113f06291f3578be97ada29a26e77a0c58161c4d9d899fabc5e9031d5bfc4949ed19856d8daf71f29fa66572c3c90770c8a33374f3e14a30a4b9769351d4197178e2f1a3471c47bc1550f03552b1a3c46987e4877fe62f51a7229e1476d074e5ec085ba7e04ed2f5cc1f3187dd59e55c2b86e713827134b2d52f06dd0e5008a48e0468ff6bd83367730ea612fd618e7314c4779f123cb736b7d12321052553ce7e7e377eb97d317ace32147fee95341b6eac5abaf2aa92d984f69d56d7ae71ecfb5af3f8e5e439db692e7c311bd746d20f61a96a6a0db3a6309bed1156525d897ddba62cd810b4a871382375ffc35bba1447654aa7af6a84d238557b3f7ebb662fee56301c2a3eb00b5cee0476f2ad6a13235997753d508e47f9da8e5d5507ab550d332adf2df35c5750f14db21119badfb77aec2eef1ff5f2609167b7208ead27d87a3df7141ced8f9a7a9a42227519b672109514f0a9cfab2eceeafdda89fc3273b676964a61d4af6d28baac4cb75216c3750abe8b0d754c7792bd399bf8dd39eb34e226aed073deab63e821a45990ede50fd71d45a93c869b1cd466919c7ce11da23da6bcb6a373ca07b42239eec0e864282b4af82dc844b5f13bbabd7ce3b0bc967c8a33aef027f5ae0421abbaac035dda3290fb2e3fc929ccea03b80f5299db60120b948d0c98b8e7cdb0a9ed23a0eff9b2e1726820f5dcc8ca7464e4500d67ff128ac227c9bfe21d211d41736696d97aa19e9a58d753c76a69071bec6c58b4301167d55f752130deb1143dd156e3a7921c4f00a1a1140ac19f5c441f2c4b2c380c4fa8d2bb37a8e14801d24e4c704e744b5e8f5547a9ada41ed523668758bd9b2fcb8dae407c4dc8f4d178e6e2134ec1540036f627beb38b83b7f596a46b9c3103b92f7eac1bb2ea5587410bc0806c5f27c471df742d543eb4bc3b15d173de8856f46402be8d76d06e8609550603c6a42124d60e5ec612df7d84961fdbc9430b097a1dedfae8763dcf94a019a76997cf18edbee6831f2ed3bd55294f49b16b5d460ac363a14e703bca4b922b2417107b724fc3ca45ddbcd9edf203776ba1d86eb33012ec3752095cb660a98053fd6722f2bd1c9babbf5c38f4d08f2e6ec18ad15f85d776c205cff986414eeefcce011f9a1f1b7b90100f41340371c64f328ad46b2c04a813d9387fc063b7ff3474b077dfbcba2da4f38d2320c6bc387d3bc77e91759c4060a398b11b10828d79aab255116d1c1cf53a57dc264ad9233cef4679a081f3934d77af003d95d0b0755be58860f2d924700dad19a17615ef3398fba9563ce05f6f0ea7ef81d73254cc4383749d469d34aded5b61ce480f05887aba3c3b6b85aabdcbeecd8bca3be8359e3e4eca9487923a717a34776a8c7d53929d7af6c7be32c52e8317f561aeba3c2ec0437a8cb400e93c6a44a15be80e0d42b94e212f06673e10e470fc27e1c45fcfca04b9ab5ddb31ec44441674dd8c301093e3ac256b0dc3a16e61599f8b3c32cc9bbc625bb3173febd2bafd3e51a187d72e142a2eac281448f8dcf2def195673f2b3db5dd95249df0a203f42548080c9b73c301a2e383ed8710ae41623a22cf57b5681c2cce7493280e02b936fdefe52edbc3bce6cc913d251808f1631b2f07e38163c9a02394a758394f5c81b5fcfba294f2d808c5955c18eef51a73c46260810d4608e59127091cb3c6c5a43db9ad89deb33f2af5deb0fbb65033462ff118d63b0f3c7161ad69705672848160df54d2cf4108f91234aeec5ccfbbb8764dfec0f1c43e67a7325f1a6d38d43077802d1bb71737de8e728d600dd8caaab1ee12d3e7db72f73e642d50ef62f49246bc8da3dbd37ed69957c3a72a13d8b78e84f5c8e0acd16a0bef2df2752bb683efd5ed9e29e2c726be5565af279c058f6a76b89853a164eef9f205d022e6cff6555d363faddf6dc8cacc76a64c59639da59b0574be65801e3e8f4349c0057fd090a9e4592915edf4a29079632195440825f9bde74d75e3d8615ca14d674d0c62296b6192b7ec90cd48376edfd8f9b21480e970ac1974ae92366a88e93c0ebcd7ac429d27ff9fbba526f2cba1cecfd64832b7645fdef0205b46ea1807d8dc9a0c6a6be05f50db902f05af24197094075432d63b3a5a2f34e21e83415c05fd46d0a8a9e5fa6948011fc616410709ef0f068543c4b18f545ed5133c5fe9c1db20dab03969cd0f2246f8a2fb301b1d7b2c307b7c5bccf1a5680669d4c93edba17e6535e1169343d6738f9cd01eb0096a8c653e2c03aee1a36e7b27a892cff4c8f8ee9e78b872e674d16a563702e9401e0db0bab42d0143668bcba3fbb9baea62cd4029d6ab98586a8bec2c0130b2ab1aa50a0cc3757f158b70a10be17c4c1d1ed495a9acd1ecfc78a4900076a59a29592bfef891aa8dcf6cca25f1e52710e2cc1ffa1c8d84e4701b16921623f199987e70f6fa7b9a528f1ccb8919b91adaa48806d33718e53f239bd6eded84103110c93fb63c714e62c3197cb4c4ac085e68cd16bc512e78cf2c3338fa777b9c2f5220710b32082af340722e9247cf33f5cdcf944cc032cca364ce7f53b3c3371539f5214fccc910a4dc4c94a8a50b6c868ea1fd8d10cf4e2b0efa9f7b3b17c0250e965af4b233a20857823e1ac2fcea8be8de9b03e56b47bbc51982fdedb4089fa8bf73a9dcb04b9f4d596b0fcf8388f24c35b1546d475809d5c23d242267a3e3cec21a5cc51f9f8b4529d597db59f3a6de629d95dffa619e62dcb22ff77190a3e823ae3e0b6244248d60669e820646c780f950815b2fd0586d3d3494f1688b73694669c5952201434af13a54215a6db29f174e019fded5c4677d116d1a931d3c6fe8902bccf50033b50674384a8ed1787e1d2c69219e03054e53e7c4eb328ce0581be197a6c2da9243dbc66f640064d93e0ef71e4dcf2f2a92fc175484127101c4a417c7042592aa93842ac53ecccb0ff2d3018cbbac2961806d7c9958ca25dd1b96f62f634c09a95a42dcbefe7c74c6235467029d982d0b5159a105310403f47bf7e52047a91cd60f24ef95394d9eca7ac89924e3457e5bc294510e0aff9fa56d78662dd0c9134aaf3dc9a7f9eca67e854d274f3ddcb2e262b8b97268f909fd116bc7dbc1e3a84342d058d9d88940846ce1114cb7c4d42b985ecabcd584f086e68eaa0a36893014bff808d890aa2276d63787939b41ba59add6dd6656520d19cc44225bc4155eeb4fd81f1d4f96df3a5b437e3ad79ee1fcab599674aeef29fbd1aa1b24facc2bd3721978d8aa12436fac7715fe242aa64aae5a6ddd935699fd57ae05f19ae822bf475d85300e9fed168aca784edfea65b6466972174a4ffddcd932893dfd090fec7afc21404660288eab3153475ddc1c36dc933c53399aacc6e6945f990bc88b6e7d7febe8d564f9d1c40f44a653134c81a58e77a3597163d8bf9c1865edf4ea5aa8563cf71977862d466b0576fc1ff421444eb804bfb911b415df41da82dfe50a64a0d37c6e5385f2dcac6eac47099e6e5dc5cd458ee128e943e08beefd03632184046d99405d773cbc98e218528e9205d7fc1d2b40338df139f0934db23bccff83836db9bf4af8eb7b6ad9025526b4c0c80208168edf3ac85e0982899c1cc26f5c12f8197bf4b7a9f4222b7753cb249910a7ae69403686acb6163cab20266ef13be8ae8e3700083914a6b0a4cf6fac8a3d58cba0c32bdb5cff1bf54444df1d1abcbaa2bca61bc77cf9059babdb010f5e3f62c10d72d3", 0x1000}, {&(0x7f0000000080)="8cc8f90a376e5f11a302a1549d74ead4ddb2ad693bf21e6a95d470fb4766be75dbd748cbe6bedf06cf54b66f248155abc128d31216556ac824f095c13f55a1c43d9a69c206c94f64200cb781338035087ce2df72b0eb366305a50480714801e9c1cdb65664e0ae924c5a07932caba3b1dd046e347b5f26b6d6127899df03e4b522c5b3e166d84143a0a31617e6b2133e613fd129651d2fb83cf5d6b3c947095642469be5fd6af69020", 0xa9}, {&(0x7f00000012c0)="cf64a6a96f55394d71475acd26cfcd9d6b7b9e379f2c610184dfe39118803e1463ac5ce43eaad8ecdb7f1cc7194e05e14519d47d370175b92d5afc635c751b37a366379f7d55cde225dbc874532f50abcf1799261429967707d48277b83a6b20b542edf7bf8aed24b1821cba7e8096f7ee9acb99d9cf4c958cfa397cf0c5e20fe85df088ed29b633309c044978e79f056d005a8735fe26dd2103d066ea6436", 0x9f}], 0x4, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140), 0x1) 02:55:21 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 02:55:21 executing program 3: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x10000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x2c) r2 = socket(0x2, 0x8000f, 0x3) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x600, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x121}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x1000}, @in={0x2, 0x4e24, @rand_addr=0x23}]}, &(0x7f00000001c0)=0x10) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x39}], 0x10}, 0x0) 02:55:21 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 02:55:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r2, 0x0, 0x0) 02:55:22 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x0, "5b16c428eabec1e4f87aeb2b3a5cdba74309b334741b9d6d340852b8f64eb79b"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x501800, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000500)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) 02:55:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, 0x0}, 0x0) 02:55:22 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r1, r5, r0, r3]}, @rights={0x10}], 0x30}, 0x0) recvmmsg(r3, &(0x7f0000000b80), 0x2, 0x62, 0x0) read(r4, &(0x7f0000000100)=""/232, 0xe8) 02:55:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 02:55:22 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000280)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000002c0)=""/144, &(0x7f0000000100)=0x90) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000200)={@loopback, r2}, 0x14) 02:55:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, 0x0}, 0x0) 02:55:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 02:55:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, 0x0}, 0x0) 02:55:22 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$usbmon(&(0x7f0000002400)='/dev/usbmon#\x00', 0x2, 0x40000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000002440)={0x77359400}, 0x10) unshare(0x80000203fe) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 02:55:23 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x36403, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8ed}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe0}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc7c}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000200)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) r2 = getpgrp(0xffffffffffffffff) r3 = getpgid(r2) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8001) ppoll(&(0x7f0000000300)=[{r0}, {r0, 0x20}, {r0, 0x4}, {r0, 0x8}, {r0, 0x553}], 0x5, &(0x7f0000000340), &(0x7f0000000380)={0x7f}, 0x8) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000003c0)=""/47) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x410, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000500)={r0}) r5 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x6, 0x40003) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000580)=0x100000000, 0x4) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000005c0)={0xc, 0x1, 0x9}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r7, r8) r9 = socket(0x2, 0xf, 0x2f0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000800)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="c10d688faa80cc88458401078a35b11d", @remote, 0x81c, 0x3, 0x4, 0x400, 0x8, 0x20, r6}) r10 = syz_open_dev$amidi(&(0x7f0000000880)='/dev/amidi#\x00', 0xb7, 0x10000) write$binfmt_aout(r4, &(0x7f00000008c0)={{0x1cf, 0xb88c, 0x7, 0x2bf, 0x4, 0x7, 0x145, 0x3f}, "74cad61b8122f49a2ec3570c0d883d8fb1734165761ac64a9f734c6961ed19008ab0f2c78685d244fe8a90713cfe09174e903c4887b6a5a3fb998c4697bc926b65b84b92807fa7316f4f49f8f109a5be041072ebafe10737761ceaf66f3624f093fa760be38f81b2b809e3a53ec2b8a8c7352c55eb62f158b8bb3ad980729049c3081fb473093472ff01b295ec315a2629c8d692f002d499f675", [[], [], []]}, 0x3ba) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000d40)={0x8, 0x0, &(0x7f0000000c80)=[@decrefs={0x40046307, 0x1}], 0x56, 0x0, &(0x7f0000000cc0)="691f20a60954c62654b30ae03aca1ec2005e56e8a75e4c2a3fad69622b25ee5dd238f5efd3f5b3760d85c56f8949be5e5777a5a427e90d391545a19e6634f7fa638f83fae144dd8b7dd99c6db885fe6c46e7fb12fe38"}) ioctl$IMGETCOUNT(r9, 0x80044943, &(0x7f0000000d80)) sched_getattr(r3, &(0x7f0000000dc0), 0x30, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x94, r11, 0x303, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc02}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000fc0)={0x4, 0x5, 0x6, 0x3f}, 0x10) rename(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') 02:55:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 02:55:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) 02:55:23 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x200000) 02:55:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, 0x0}, 0x0) 02:55:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x21, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000280)='hsr0\x00', 0x1, 0x4, 0x9}) r1 = accept(r0, &(0x7f0000000140)=@caif=@util, &(0x7f0000000340)=0x80) getsockname$packet(r1, &(0x7f0000000200), &(0x7f0000000240)=0x14) 02:55:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) 02:55:23 executing program 3: setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f00000003c0)='\'r\x00', 0x83, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x88800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x100, 0x7, {0x8, 0x80000001, 0xffffffff80000000, 0x4}}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x3}}, 0x18) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x74002, 0x0) 02:55:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, 0x0}, 0x0) 02:55:23 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') listen(r0, 0x1) r1 = accept(r0, &(0x7f0000000500), &(0x7f00000000c0)=0x80) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000180)=""/128) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/36, 0x7, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)={0xffffffffffff0006, 0x80000001}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x6, 0x4, [0x1]}) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x10440, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000200)=0x5) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3f}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000001400)=0x1008) [ 319.849658] IPVS: ftp: loaded support on port[0] = 21 02:55:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000080)="0f0966baa000b803000000efdd438a66b8a7008ed866baf80cb8a9a6fd8fef66bafc0cecb9560200000f320f01cac4c295acade06bf725660f38823066baf80cb808089d87ef66bafc0cec"}], 0x4b9, 0x0, 0x0, 0xfffffe9f) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000180)={0x2, 0xb14, 0x400, 0x1, 0x3, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd(r3, &(0x7f0000000140)={0x7}, 0x8) 02:55:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) [ 320.201836] chnl_net:caif_netlink_parms(): no params data found [ 320.290657] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.297231] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.305634] device bridge_slave_0 entered promiscuous mode [ 320.315633] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.322112] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.330315] device bridge_slave_1 entered promiscuous mode [ 320.379455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.392244] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.425083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.433607] team0: Port device team_slave_0 added [ 320.440751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.449225] team0: Port device team_slave_1 added [ 320.456570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.466714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.606468] device hsr_slave_0 entered promiscuous mode [ 320.662979] device hsr_slave_1 entered promiscuous mode [ 320.923612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.930947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.960099] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.966671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.973796] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.980326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.062294] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.068917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.084763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.097260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.108051] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.116770] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.128566] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.145835] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.151923] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.170171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.179457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.188240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.197449] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.203938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.219717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.228698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.237207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.245436] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.251947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.266704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.273905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.289967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.297007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.311467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.318957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.328108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.342181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.349704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.357660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.366683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.380929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.392952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.400028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.408307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.416660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.424982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.438762] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.445068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.466767] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.489135] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) get_thread_area(&(0x7f0000000180)={0xc28, 0x20000800, 0x2000, 0x3c23, 0x6, 0xffffffffffffff7f, 0x9, 0x10000, 0x100000001}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)={0x43, 0x6, 0x0, {0x6, 0x5, 0x1a, 0x0, 'vboxnet1cpusetprocvboxnet1'}}, 0x43) 02:55:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, 0x0}, 0x0) 02:55:25 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x1, 0x2}, {0x3ff, 0x5}, 0xffffffffffffffff, 0x3, 0x6}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0xffffffffffffffff, r0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)) 02:55:25 executing program 2: unshare(0x2000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x78) 02:55:25 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x40000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'veth1_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2dd) 02:55:25 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = socket$inet6(0xa, 0x8080a, 0x0) sendmmsg(r0, &(0x7f000000a840)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x3, 0x2, {0xa, 0x4e23, 0x80000000, @empty, 0x3}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)="19546a9a06783727f9f2ec3c26fa1025d9f40adfeabc5b040c454d5fad0db69c554f6a8c71ef", 0x26}, {&(0x7f0000000240)="e7e1b219959d24816d742df07275b5ce984b191aad562ae037327fd53458ff1881f30ff8325470f3f7e4a916ecca37168454466981880c70a50ce0a0413085146fe6ae56c2c3bcd0c5c6f1bdb7e31267d9233dcbb26c3f4750af4e416a9e6a0b968c0702ac80ef467ff4449b1470b7daaffda8251e2b322eaee058712208a693525aad471b6318f6f9d397c13d23bb5307f6d30877fbb269d456aeb7b1553a25604aef8b0eb93b10a80c45aa70b769af448e1fe6b85655d6ae9e4668763a0fef601b607f50888453070be6e80e32afa6ec6a11c0825e8131ef6d53526b0985d4b62bf3892e6d86130e312aae3d", 0xed}, {&(0x7f0000000340)="448c28f9df1f96be1f35ff03b0c4871c4db8b51e379a5b04ddfb1efb67d596802e7a22dbef518da275374ee407c7", 0x2e}, {&(0x7f0000000380)="d4a1714aa8d3647f235118951b0f2f9c963060305ec7ff2775c7ff21bed658f65583b33eb67d96b4f57b818ae0f15af117493e68981797d1ca93ff3432c1908f2ba3ded239744fce0a7d4a9da37f2e4b", 0x50}, {&(0x7f0000000400)="82144115c6eecf52189c2811bc86738a924d093bb3504e06a753b5f3a30acec2cda238f68b52c38cbe41289c968ba0d603487a7273a6472fcac01cd76aeac4306181476fa203a98bc4eca978b4312cbbf55bff8e100e680171fec760509213c485e8eaa6ba9e030f8e883333e548904de815d3e86d01732db8d56c69212d28c13ded878af79e45f20ff8620529af85b3945acf4dbbc5bbf95183cc5ed6a8f9f3559a998e16f0f1ae953050b2acd52556e0586c906e96d27a1fd51409e4908060b070c228ce1a2ac94fbc15021cd9bc2b705637bc090660845b25ca1ca65603906ada0ccc0040676a0b", 0xe9}, {&(0x7f0000000500)="3ba331dedb8d19850cfeba0675ea005adca8465134fc19ab814de0b1a39dbc01215aca063df30738fa7005bc1d50b3ad6503f0f4129fbdaf4894f18f372c6825da526190858972febd7d107b6fd1a902bfd3565243438fcb22c2e7b1ce34ccb36371ec70b051c8c664e69fbefb7bc659765d574ae7288aae6f697f8a0917921abafdd92f279edfe37a515f403249db3b2ab85108499a7fa73e1cb92483f2facdb311b9377b79fe2f973d48b5a979a7a79449963e09e9317eec012e323361732d793627497bd9eea19afdd9ffe144d73c1dbe96a7b4618a5cfd", 0xd9}, {&(0x7f0000000600)="84a4aaca34d71aaece3684d159f9c9677552eb598f44d39c4b071557f2080a1049e24218d45b753a2bc6deeac81f3bce40a1fafc535e7e203068308ebd5b", 0x3e}], 0x7, &(0x7f00000006c0)=[{0x18, 0x10d, 0x9, "6099cfd26675cdb2"}, {0x108, 0x115, 0x0, "2faec16f267bf4a8aa02e9b62fab903671a5c3157b702986593c2490c9289d2143c8507d45ad3162382e62b2288cb7925dd69f0c85554d631786375a6f85f1668eb53339b85a248c83e0eae8ea97f1643efebe7026debf0b362588c0a7d160946b363ddd1e815ae672c6ca8e5450c30df24e854b83e5a0c964b778411bb9c3e8a03340c80ca253f15bd8c0058c990878428c55039f30fbc1c3bf8dfbad31667fa83f9d0c67881478bc85ad0b7ebc8749f75e71eea213f10dccf85d99589c55c17c6f9eebd85fd858150914f767f71a55d01cad025c93154018c0cd4ecad5c554f5dbb9cdd1ff9154a6d278b45e799cf99e25"}, {0xe0, 0x103, 0x80000001, "01bc312fb4f99cb632e2b5e933547d2c519cc1fc360f46ca4c46104e01057a2109b85d37b10c2e20f53e02c2fc6d026b5642222e418357f22fad8c3ee175b4e724a56313abb651af22124f8571503d98638d2a61ffbbf057080ed1f286d0defa8a55a0acd2ef4da85346e4e68886184631445e51e847b94df02b5da5451c1dd197df8e2fb4353719b8b1532dd6a4e8f26c818a4c87d3fec48868ad68b9300becb524b7e7ab0bdf0cb7c3167bc199bd234b114afaf99fdd3eb1634fa274d7b554193c2f8813179572950d"}], 0x200}, 0xffff}, {{&(0x7f00000008c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000940)="7fec5ea05200", 0x6}, {&(0x7f0000000980)="41d24bdf36bd0642ba4fe816caa3c366eff3b4b9ae16d6ce7165681f69c003f9f75f0fcd5aa641ad223dfb5dac01868d8b287d6012081e3c442d06f0c93467f3b304401f8fad8e5ee5aa763fa5e7e8a22656eddb6ec2ef3b56217b8d33d486d1df89244424d6b0fdbabcfb06aef0853f32e6112c1e62ef6ce6d82d4ca19d56bcd9236fe26b4cb1b9d3db3dff8a8bc0c64570e76bbed1daa0", 0x98}, {&(0x7f0000000a40)="4f41e3528727a2668c667f53648b08f745a9882a3d64cfc1", 0x18}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="c8ea992f1fd4c3d6904887b0539356575b53204b3786c31c20c8a66941d1fdeb6e0bd8956d7714dd63baaada1220ca299dcaa6424ab97309e6406f9fcbf652ff29d9919bd84f5dc697a8c3e8f7251e130a58cc1d0139cb908f6c4684f6d28e6d0eae00d623bd33541dc492c0ae945cf0c8d81d6e495eeda2afee1bc60cf2b749490f0d9eb4fb4e18bfe70c2e198b4c7eb38cba70557fb1713364ef8e38fbffd68e8652fae5de7bda06719ae0354ebbfd8a0d4c9ed93d5b", 0xb7}, {&(0x7f0000001b40)="0a7086d0282be81aaee4b37a812bf0c0a802706e4615453bbb7377ee2202b2f6907b289914028652224f720b5a745bcacf4af9716d58bbb3d35511d1b9a0826dd3651c2ae4ec4920d631b84bfce35c83e0f8c8071622c8e05d75cfb0c3277db45ba1addd8d4bb0fd4f3de63d77563305e7da6ca11b56ab1e5cd5646e59b0a0aea5ad", 0x82}, {&(0x7f0000001c00)="9b4e337f8a98fa5cd0dc5862e9ea1744ede36457001dfccf49c06343bb48f9afe7991be34e9a536c727e6e7265a72602f789a84ce28de5e6071662901ed727bc747647c4c92df4e514c3cc98de958a8a26e7e82c1d1bec4f9f73", 0x5a}, {&(0x7f0000001c80)="f61a221219da717a545a2e772625d2be11640bdde2f7bb1fd9dd9cd518aa64384e4ac28bd7f1755c710be855fc5797634e64b13016a6a50979a6b0f008648eee24cfb0fc510ac74176fcae1e392d67f1e33b4531fcfa02174ce4af665f79ee8ba25b36a4f9f3f71337689d45155b779bfabebb1594e51628153b9153764012ff6e3a81629954b3d43f6ae5a1aecf4d863ad753ceb1c41f8e9e7fd9f3edef0914bc4216c369f2361fc1ae2055b94195f51053fcb9865d1ae9e498406b15aa5bf8c0e6ce0dd87c9376d4e1d2", 0xcb}, {&(0x7f0000001d80)="14964f9e510a3ab9661ad45d708c3b25d7b337a4127102623eba5aa2c349c1c03ca23ea151593f1c890e82a1fecc55326b64d5e789b4007984046c79b3e74837b9a2f1152e2c6ae6", 0x48}], 0x9, &(0x7f0000002080)=[{0xb0, 0x107, 0x4, "d2198be3cededd0c32b999aa6b13ccaa3a8b64f460beba5fae9744171ea45506adfa4023455905c7bf6fd71593a87a714d63880c7a1dc1286ee18329bca0ede211d3b84ff5e8f6c7bfb6d8fa5a24da5d58c0b24591d151933192c820ccfd6b23eaa33043cac9a2966682131e43836db450c79d55c82bc3616d97973f4b761f4edad920d414919af9f435bdbc3a03852a9ad2763d4748f17b4ea2c38ca6b21f"}, {0xb0, 0x6, 0x3f, "eef6a323ffd70996ed36f2622797094f14ede9c174dcea020889f74d584bb4a39223ff435452fbbe905f38a228b35263f7676eba44993d9f8cbea72209df71db24b71c567b1ad56d185779a1003cc3744b8bf2029ba1fcc7484d3491c62093692c55d351ef94975cc2d8c65cc4c314481c29c9423b881fb0d228bd8db3a0747163ddf5b32ee02d94e26c4061465567324082e08ac29c83673ef986cf77"}, {0xa8, 0x19f, 0x9, "9cd7613d32a86e9de82fb227a203dd39e92eea5f841b611c53004ad54c437052866fe6a10d67521db1a1d165963e287180a7c5fe312eb26580d6d423eb60764a6054afab48dc5ebbce94c56e517fb08fc164fe3a27a071db0ad42bf084a30ec533f2dd01f5115e8139a2eba10b31cd0c38b81f62732399c7aa9bc6281895cc323ea1939b37bc856b1665b0c77efa5148090b"}], 0x208}, 0x200}, {{&(0x7f0000001ec0)=@ipx={0x4, 0x0, 0x1, "3c4927aeeaac", 0x800}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)="edab3681ae6809ef36adcf8f03090bf601059abf009220fe870cd60959cc08e48ce15ecd5c37402fb26cc9a4cf41ca9bb8942e0e6770addafa3caf69fa24d29ff0c9ee4d356d3af062ae8202b11d796dd8124bd89a514bdbf84c3682cc51ff53a8284d2312e65d638bd12d450804d9220f1794238f2f520a2fc25e84794987d9a08139ae4c825766965303d0819f1f10c3393826c90be1283501384e09cf2339b6", 0xa1}], 0x1, &(0x7f000000ab80)=ANY=[@ANYBLOB="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"], 0x298}, 0x9}, {{&(0x7f0000002580)=@l2={0x1f, 0x7ff, {0x6, 0x0, 0x6, 0x3, 0xc661, 0x6}, 0xcb0, 0x5a}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002600)="6de86794efabf5dbd2186a6fd72104b78fa06d7071a5a63db5e252a7e62204ed6849bc19673836d009f5bc299cd391b1bb65e15a434945ea243f40ebcea999eb79719246892003c2d53cf61445d8ed9cd5ed4271d9fb22632a0aeac80ffc043a6ae2fb69df6b5d27", 0x68}, {&(0x7f0000002680)="3eb5fe86d7bcd4cc9029d061050f8440c2b1003e2f9514ef620b2a5adb3e54087840e2e5ebe228d797a5e33391d1209d5b4dc1ace449b65fb6bb4000ceac3fcbbe7ec1e53484ba2e5fb8ef706b3a1361780836d705d6ccb12973619fe5d2b68a069a24df0cb7577584b32daa929dda03c86aa1ca9fe001462ce318d05b6d9556790097026e7179ffb6f810be66447a422e7a7583f2ccc7888d9f71384be47760e7a10bfbefdf2de79e98d9", 0xab}, {&(0x7f0000002740)="8471e992893da9e819420d9a35e01978b714408fb1d9f4fc454bdb5da94dec9ac554855052b06abf845875a0b1246f35f109b4423e0611dd6d7570a41ab19eb9f78ceaf970edb29c0e77ad99ed0d54008c10f7e81f565910f727835c0a53bbc59871ca10eebe2b62733ed5e385ae42e709925361a5d6f4ee8ab20b2856ec862f326d72486839920db275413848e78097280aecd9ff221ef6152643d8863f05064f3db809d3b786a4911723e8e7fbe79df7908d9299d5d4e64a97722402916765d89d7275a4666d", 0xc7}, {&(0x7f0000002840)="23ad0a429875a783cb74eafa0a56245a834b4cc00402cf0c582affffc154ca0693ceabfb2dafedc97359ebb47d2e302d87b60392b015c82c561e3066368769d0085f218ff309779249a2cd30147553172bf5d61a9fef7a6790056f305db39e5cf2ca9a553b36d6f5541ae7e446f55d0eb30644eb9f5767dd10b53da673f94502641c99f684b62467640bfe277d53097fe8533f2ac2375333f719ed0cbfa3cd108ebc92da5db181c10e9ea2a07a9144ce821e2970d28227f460fdfb914f6681d13c2b2b19c2c22547b34a36040f8050234f3c5bab128a82f11ae9de3a8c01f27f05af35ae39c9b18ef2b790aa735a702241f44aed0b6bdeb9418dd1c86be9d6ada39c7fded0bb6d50de555b904896bd0da506e19b13b81302d18c21ce44c0b6da15c44c1b6d43cd8d8b1a1033837b822abe823f1635401065d2aa30f18b4ae059a0e956e86467a0cec67bfd3d1e8dfcee843509b42cce0c3ffcea6c6c1116bb7ffb44c632883546f3682707dda2d7b355540289009ab578046fca9dd9b00d7eebad253f90d017b74f7f1bb12d86a1e0e39a3dcf4fbd08270df9ed49a7109695171a1e3359a2794b93c3a9f2e20904efa96e37097f7522050612614e0c60feeab96e334399a5c48bdc379f030c6ebcdbf17556ddc9d2b94f10412337e9a01ef8febd3c49b0ac9e9b79da3a3f384b832875db0f02f173d13b7b9ee176bb0de7984606c6a28dd415fe311be764c6b6f69be1d5fa89060d0228df99468fed9efb0cff46edee62323cc300dcd0ae3fc459e7f9b29c035121bc8086965ed196d81592a613a67e27b42dd09ef86b7f05d8d6e2527ea37abd4e3d0413446be16b23948c1f9b8e78a22ad451d7b4e6e477c336703fcb4704ca3457429f1e6826c9326ddd462400fdb6af877fec5e5b7f1b08e13a06a2b1b7efa598430d6eb082e7b4ef72e842bcccc358349b70b0c71d5e1c63aec10cf139d3481ce1dc9933da4f96a860e174088d45b54c175a21fa459402be0c9dc0b31ee3f00da29c9175467705b4be3f0d0f4c6180f721b31c3f4bb43daa9de151fc660ce7ffd29392c747fedb1894b7316eea5fa2f49349194082f04c51b51a652f36750ffc0a5f2e1678b32c37c7d70d00134bc83349db29d04a9e6def1e5b3ca29800ecb42ddee9bb0b3b41b6d8eda8e84a3d1bd24a733d260945f04937d49a5d938a9392e7122cc934ebeeae8385effd814a78bb8de2689ffc2a02e0a232267c2a8c5b3dd72364d5b52938791086041763710e02e4cdba2e9caa44b4979cc9641633f6c0ed51968f4c0b65e83adbeff99a1c5646670a886beda075b1ddf71e4c70f9916574975a1d332f74d8e3a905d223c1088f104a03a0117c2749fdb5e3fd0927fb2e508725bed3f6a280a9bac3ff43effaa75d21b842a2cc18e597597ddd5f0a6aa7041aa065e65b4bd2c1b8ff855508863392953c85aa5002cac102ee3aee6082a8faa5ab674ce2ef370b244da8c9dc399bd842ff3223e77007293d2eebcae60518438aff61baebbd66eddb978653449f882e081928f356bf6a2cb4fdabd9bd0f564ee854b4e2162c898f3d9a3cea689f92c403fa908feae18a90587f78038f4ca19b2728f88c9a260edfe91f15de5cc81e3db4f3131579821f73c3220869842e8e887b2c8bc574bfd75baa42478bcb61c75ee5bd159424e1473bb87e69b6e8595b59ab766ad7103502d1798697ef9bcee33d287e3f94f765e517aef10a9d57184b2e2fb22a6944e9048f22b5e1b3b9af7a1aafe2a5d9dcd7dc874c6b7aeee9883eb5cbd13b2a57bc8bceda1649a0b73f0518b5e2bec302bff994cea938589e25670f2bc916d540f963ac350b7b80a4ac99031b9ff0fc4ea0fcd4cbd76c8cb9eadb386ab745a9289b2f46374d7b4c4add26cc60c94b16f7955a473ed8fd923b43711bc0d06027cf6e54215d23e70b7cb1a2a06729d7a42f68e2a3f46dd1b1fa64a9f1f3197243bb22a9619d5992c3ccc2967dc5f77397fa89456a1b8cb716cb11f6fd2770ff4e56305b0c1bab6d4584577902c6a135d1b5bdf6abf508d6d11e5e48da8baef10083d364cd2ab6ffb42fa4e73dc14a7294d9f1d834f7f6b0234ad8a506a1fe3368cd70766b1bc6547cab5afd19e85e4ed4aef981a15986cc15aa799cccb03e2fb03fc512b876450596452fef483e37bfdc9f089a82ed268743311db39c73d215ed38daa2a39aa1ccf9612e36b213ccdb93fc89f719903314a37bd2fd2029da73e79ecf4ab798ca1a5c866147fcf1ac5a11c20e3388c314ac85b6f2e2416dc5b0a761c9571246c42e06186ed60758467ab12a993056109811488d25ac484ccf75b994667306f19d36adeb953debf0253d5ab3c34ce690882378c9e406217d26b15e5461772101a1dffcb5543ffe165063550ec05c100ac7852a54daa562577a844cfd3f4d344632f23e70b0224bd41b3edce20d63bc4ca2b98f00d0400e66bad70dbae8d1c1530dd40deb691659fab413adebece3398e242fd8aa3ae378457423c39486542ce4a011977672d8818ac6d353918700cb36e0fbeef0a0889bbea80ed011a2d9130884162211145adc1bb3670c531df25194a43e2412ac5c66643d361f7c011919ce71e7cd52f6ecac03ceb450bf7b57962212b904e4c41713ce2cd7b1ce4edc0d9e0db463c4bb0b97232c89b2665b5e26bc7f1ccd2c807e02d06f1bbaaa8d4566618c18b5f42729c8e83cccc45a913b3fdd5e29f098c6cea7a336cf65f6e20983330bd56e56f0b166ebc83ca9f4afa8b6f9ff341b3f266f00ce767733c462e2ba34f1d302dcf77b0d8b2e1fb3b5dfe341a117e4eda31aa21565475efafe8b6f0116df668651974d0506da51d297ff52ed4d0b23a01ee1663dcaf9036ade47f9ffe5fb69b330243ca91a7b45d9818b314a34ba7230f5be4d64307bc75627f6542b8136942b92d7de4ae5313de8c1e9d6d109b9a760fbb71bfcda4f1c347dc9880e17e920e97e0fc545c4b311e418fda2729f9b879147eec39deb327ef415d133cedb28a9fe33d40d554a8e0877ba68d0ca342651e68078587e6a391ac18d09fef8c788787dfb623291ceab021744a1a6d599762f9388f14852a35c246a94a448d309f8baaf52dfc3bf54fd479274296bcd98df908c6138311e2c9b6f9e734cc2ee7a28054c89162dc8464928a2ccf5b9f252463a6028893fc7dc00e7b41929e6d4ded8c5cf82e105933ba2a212bd4a72ff8a3a58306b58b8cb2cb838a5330e20548e2d07d9f45de07c8d2d4e122b3b5803c76b26be8ed58693249ec84318cebf787c27f9e3e11809217f6e57a9648ab3a1cd3bc595fbd2e64505bd3ef8d092ab29dedec693c9111115b0eefd07216002173247c2cb2461880bb9e777a66b6c298613b132fd04206f4d63bf86107b169d6aaed717999fbc6fccfe585e1919937bd94e4a4862fbdb547431d2466dde805b939c06ac8b2a57c897ce05cb7f185dbb75478043818a749e4b2157ace3e6eb3b6ae5c3fc9f746af292eb2caf16e051370ada4d4354486cd0554ab54ed6f9d1727e6d96f532cd0818fe376104d330125b1a7e6afc2e8851512804a8c542455468c33307c95d955089a9c90a0898f4c7cea60a5fa8ae201cbfa49369622d55dbc41a54c34846ff645eaff3056113740df58cf59a6d03b50ae311c144527d23fb0f618f60149dfd842d6f69de695635d38bc98134c1172c49d8ed1f568fd6f8237ff835027ee4752f4fdb0eb459db4f1b60e8139bfaf2ef600ba386fec1f8319db65e4185e228bc5184a0c92a16ad06d0411ea14302a9717e0755fd3b401f03f0658492f5ab431a16d72fc34d06c336678e737cbdf02a9aef9d8d4be0eae37dbbd05a10ce128b704d128a7d9f4bc2b51ab917938fc2307381bf3d20f3a3697eb11b6c302c33c4cca0eb3a8e6477dce0f8ca3a06e614f1940099e7aa3a794874d6e8f591adfe8420d0a4f584291359e68d2772bcedb71b3d590fdda7119c7cc25f9466869aec0ae7513aeb400307d57917ca3f435a10d25d2d2da4f81ca72d082e0047d32ffb968cf5d1c012a9f96ba609d0ee39542f977e031868110bf027a1a8d21603d9642d70e51404a658fcc3e419780e263cdc734255acdd095dc68416a71f27533a5989c775f330424e42d9c6f11532853a68c440c673040e21d37a37b9720f5a67d8fe7c58c40c123c3311b2ae1a4462588874552b2b881ec0552824397fc0ba3e88148c23fa5674c2865550a742e30c43cc16acdf9a754903b0c7d9528467efaa2862ede24ebe957f0dbdfdf98a69b6788e2fa021151c0cd4d1565c3c8b6640b2713e495d9768ec75ba92a62f4c3075d42f88f9bf1bc54c310cf94422f80d35b98c2b8530ebfb0a56277dcdfa6a6fb3caef3476b7a785a18eda01a6ec9538d5398cddda762b6505fdefd74063487eb1cf5e83e7de1dd669d8eb3ec00ecd04f502b2c5e807ade27319a4e4ee6f4edc76ac8884492f8aa86d0886519fa934ccd16f83dbd8a005a0e36a703b920b3414c1c13d0f93aa87b57594cb65d5d652a4939ad766486e35dce27877094dc382f3431c7e05485545e463a2122c3432a74f46e13dfda4a406393d779ca5438421925cb530777498c6815536bbb8f206058369ef6b8868307f649f5fb1b6981b7126abf2549ae0f4374cf9d69f11ad627e1d5f61bba8457850d86a139808beeaaf072430dd0c2ee6eae348d758374d778a5dff88609fd50b4a996598f4c113fd398c9df7ea00ad456d0befaec0a62ee8669a9be78fbcd561f235e9196bbbf970269c1fea2a21de745dd5a07f4564ae2958d92caf537f538cd3a1ff7c31d2cce8808af1ad1eef1ef8e554f41095664483d6d57762b670d6841bcaac75dd006869e87726e241e0090545febc8a98786993530744bc58ca04656b995e6eff726ea6c48cf9c331566a61d646e7d29f19b120da86cda849efeb5d59ec3d5f65f745ad40cd8b22557f535082109604fcb24d62ac75ccb63ff8ec68c908d0971082a907398bbed2b3ac4edb348e8573dae96f0a2acc8d83f0d1f2a50149882de751bfc7a7e175e7d611d471016e99c03bbc413dab6a45ac446a30293c5fa5cf2ca8de8f5a97a0cb9f0c7f7080949d1560cd1498652837c559d7e2fc03028afc6bbd9fb9521d122a162fdeea7eff0abb70c7f784d7664f9128747e75dc4a4a5a11ec94fb59ceae5c384d3e6f5220d30c7676f5c5f6b6437ed9a41f09f3f0aa1c8d6360aef38a9f67962d277d09bd58867684ecfea2beb0b3c01c56346b4afbab62d8dcb21205d6a34040a9213cd4714aacc0803caaba8fab88195e17434a608bb78e88fffd5032562c931f7505c7f4c3b004a17979123d0efe2e2059f0657a06408fbe81776e370ac5d2a3741d3e9d9bfde558fbaccc259639fb1a84b71707fd7d27adf2fe6ee80c893926388964ec9b591c836617eec3b3e57ab5dbaa3ee635657f4162d0081f7524b903f6aa929660881fafe413c4860c54073dffd420f44ecbf8e985be101a8b603acc1a48fdd8290d19201ed6b17fced35ca72ec2e812a2c32eb2a78bfb972d9d565a69582521a3925e631e5859570ffc0d588809b7b8c8ce8a732e5293ad2e7e87ea8c15e29e6ac2bb4cc6488e722e246c8e1ab3f3d7c3426ff4139ac2a8dbd49e91b40a0bc9410f1102358c3eb42a2293cc7cc33c50a31d79a801c69c68ae9ba612446b375af6f2fb115fd575b2e9c603173b3fb13cd2c3196e8af0a0f57eee07346557acf0127faa221289bc2b8fd4c9380e0d7cac9d0e6c8c1d88a58f", 0x1000}], 0x4, &(0x7f0000003880)=[{0x28, 0x10f, 0x2, "32fb74968024c6c451939fc9c434a211183339cb37eb"}, {0x70, 0x114, 0x8001, "6d1121ccff7a29a6e23126e86fd29639b9a3e2728e5a94ce373b0313514b940b5d52dfce64d02abf7bcde1c8ff4c9955dfa8cda99d5ba94e5f046c5d11d0a8dc97cd7f97c9fef54e4c71eebeb6f924f61c7c7ed91ca6cd1895e223d9578959"}, {0xb0, 0x8e, 0x1, "e45bb9895e02560d19beae478b39f4cc7ae953d14f53136dfe5565db2da30c5b033b9bec7860031e9c9648c719123f9eb70a1b4152bab005341653e75952aa04e974dc4916ee8121f99838b256b0181149a153b59b453c9fb0535852eb5b5d3417605f6bcf7dea74e27fc7595d8ea837d8175118714bbba03c2b2aa0359f2e45d7aa2243c51aea9c47188a7456341843d771b00f475392bb9c66488372a6"}, {0x98, 0x10b, 0x0, "3f0a9d16278b3b2dd2b59568d035d4279a89955711f6e42d02823a571e44838a6932506c84dcff33f8b6c2ff7fd0958378e784910ecea1673c653146cc959ac42a295f5f7d6dfb5502823c0679fd5a7b53fa10f599117e67e1ea7115b941d27bcbea68caed2349804b5063298de5053119f62c6171763de07fc81117f028a9bc6c9320f8f7"}, {0x110, 0x105, 0x6, "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"}, {0x98, 0x103, 0x9, "6b896e4468284e785fd951671378aa06b3a36ef4f87466981a8b6c3dfb4c2ad666c7dcaa771844fe4f4de501030cb222f3c217e7b416173d9c26c3cb7b679af89c1055c10b704a94250eb903e203ba9745f9fa3cf812a44879ef8217a76f88c33d2a7e7b6f474ce87897d3aad6c8fe4ec1873541fea6d608aa38828ce4541a693dc1df65238a"}, {0xf0, 0x0, 0x1, "0112831097b33b4f30cdc95e5ea02f32021e6413720d6e834351f0dc326d7d784bc7ba6bf8343ce89cda4bd722854b5769d502aed91ff50aeb4f81a7c2c463f67161bb7a917ddc669a5b3ce9ac94457a57a005a0d511021714f4859dc2f5968ad330089a0345eefcc8429668889eb82b975306ae4962de1f0023973d834983d36be5ca07dc40be2ad0b566534ec28fcba517a83c80736056510a2f44ad107717143e31b4fff4f864946179daca073525a84e55348d249596e04fb417ec7538d32e1894088f51ced6ffef70a6b3d4cc0f90eda40f4cc939a3d6adb1894b54ee"}, {0x50, 0x101, 0x8, "df441b98894fdffd131f1d02578dc159aafa2660d5b8de9bc5e3d2294353b3743c9ca9f7f209f5e690343568e39d43aa237192b61de22f560a98"}, {0xd8, 0x1ff, 0xf65f, "ceb208fabdf445cd69caebee9e3e36bff64ecadb6dd8b32073eefef52de3f6b1299bdf0da9d692dfdf48915d3f5b38b4cadd73e0147da8e5ad60d8309df945bbcad208bea90957978f1dc821246b27e5c2ba7f6ff9f11df824b44b1b3ab04778beeb0cb6702484ffea2b26702e8f997934f6d51095061984d087a150ceb157b42a66776f030577fb7e1a820f7db6049b47ca16ab70bf87e6513c62d595b7be3fb887d971b7a04635d940d8ba2c7fd2c3335b9908c12fd2bd6119ef85977ec49c387269b83a6687"}, {0x1010, 0x10f, 0xfffffffffffffff7, "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"}], 0x15b0}, 0x722c9862}, {{&(0x7f0000004e40)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @empty}, 0x4, 0x2, 0x3}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004ec0)="3be52603ee001a31f903c4ec72c5a0a940726749204f414753efdf3d58ef73b60d763bacb2d06aaab11278e3d045143d54d7e79bdc003bae5dfe1c0fe9989bc9d7f281144917c5f9b176d59f716ec4f63d51fcaefa8b97fe3ad3cd463b14d974e93bda88e47b77e90966d19b", 0x6c}, {&(0x7f0000004f40)="3ad43db8bde1cd20f4c1d8137d1a31f35dbbb58be9ba77f298333cce179291a28b9af9acc30a6e3f8e5ddfa1e329e61b42623c5630f292e7f85c215ac94509c8a0d1f5ebc5ad4cb867bf61a489cc8a23000237e3f93b56880fa03853048cb292f7f73219d8f0748cb48e5b7d3d678cc3040e0fe982e7cd9c47846fffd7e741b95601e2d893807320a4dc", 0x8a}, {&(0x7f0000005000)="4d3930900061c0ea1df0a8b1d1f6b302030550d172c6447281229e06d9527289edefef6dfabf81981c7283814745a558fd6daf6b30b7236a30e4ca3ec67522e6f13b9b87a0332a67e6de62636afc303169624e3530b1ad5c59307a9ade8b86599019764de118986719af2e9370fbc62a958bcf1803a4044a55f6e3f0e430693c2715569bc48d672f3c04cfae9a1a90981d99f75036bf38932807ee7bcde1acee20e200e203743e8324025c2036987f77bc8b1203712bde7f022658d4ae84f701e4a8a774e2b3a8e874b08a3b4011621ec6ff978ad1", 0xd5}, {&(0x7f0000005100)="b38f9ce22efe2316784fe142649f78cc95c6be5737c80c0a5be9ea038034a36e8fafe4969434a80c96bdb0ec227978d0c8f54fd954a61f09634b9f8ec1500122bebae832674e352bb7b93e43d1cfad190c9019fa74d339691892b773ad99107002d2929b059bb3d4362460cf10515701dfc214", 0x73}], 0x4, &(0x7f00000051c0)=[{0x68, 0x1af, 0x13, "7bfae8cf891b57b59b5c7461749da378f91e30c2b6c04961b9b65bf681834f391e1a0842dc8f3f50b71bc0a194035c1439813c52ab72ab28433077b32dadb6297a31b962cf43b7d381abed01a0f1a3801d5de4d9"}, {0xa8, 0x3a, 0x7, "f403dfbb8b9500fc3f4bb3c3fb7a10613b7f1f56706ee27cb19a708ab695a54b13548e7d4fb95c52405c4688eba628d01efd16b5a71ada7c3b1063833ad4541b36d8ac35f0772b4c40d665950076a741b8effdee165f5d81e20d3f261c805c0e3af92fec94874ca2c6a5493c7847ca896abb52c2dd49b13675eba89e8e9945a756f211a0f6dc97c682971cf73d9f1a160b04739a16f07b"}], 0x110}, 0x400}, {{&(0x7f0000005300)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000006940)=[{&(0x7f0000005380)="89d61df858814bba41505fc936bdfa7a3ac7102c65e80d9ebc7541e17d2b39dd3ec628a8368bc9737294b2aa819be5fe6709254305741dc3f2de9d130e2292da1d2adee793dd7fef9380f0", 0x4b}, {&(0x7f0000005400)="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", 0x1000}, {&(0x7f0000006400)="9257753fd76b4f8eccb2567276d0a8ad20a129482b6c9a869bfd6ab3f50495db08db11c71d11a0e2d10e5f89c18b2038eb3fb44b680dfe556b723f1c676421ec2c6b6c63f78e018739a9662a27f50b76db2bf47ff1d1eeb086ff8ca9a8067781b33ecfc375da08d4dda5ab9ee46d0d203d7f75096458e67719fc0d7c17fa94b69da4a07a7dbe11b45764871b8ceaa8fa90afb01960ea4a6f2bcf63049b8dd9bd5cc60d452e54a3b6cb934cb4c1e0", 0xae}, {&(0x7f00000064c0)="ea1336338e4d0bf3b2415c38ca76b346e51ca98e667391b2ca12c0345efc2dbe9414c5b0df11caffd88233b5efeefdc8ba247247559db986121e89a0b98eb08136265c34f89b7a8935b4a7af71374979605fe6b6047b6e6fe828ad5c23974905421304185a7d3704228ff33c9a652b1654b297d3c9f8c794c21a87ef127c1a047912f231f2b63bf86ae1511a15d8c032adb455c90583b533e06b3119374fa9652e46b466d9bd6f1f286f36e24ca8724ebc1c22f50f16496183f96abb70dee52d6f852b8816b2399931a5dd10616266b02384304d0500da60dd6b6d3de587a882aaac6809dfe7d45fb59d4f948edfe603", 0xf0}, {&(0x7f00000065c0)="ecf4239db59e9f9f072c5607967f61118a3b2b79ff1cf6af13439d0faf011206517293337b9d7e55a92c54e7c245639ff458de6e8d2766ad6146144c48d25dd9a3d20b501c9b91685df88cf682a3b6401db55c60bbf9c86fff", 0x59}, {&(0x7f0000006640)="32baa90caf0a63fd2bf1508ea9b117561fabdcd97513a6087d5e0d18715c898b16b45ce95ea46827f0fed43cfee171ef80c61e3f1cf4f1efb4434c0f6e992679f915402ea5f31c6283b166a4da4e4fd42984b55f9de62c49a7dd3bc0a828e6e101db6e1e20b5688a21759ae5068af9c9137805488f8f95b247cb37ee6e514ce7c13f36a23c", 0x85}, {&(0x7f0000006700)="48f8ba676830994ea5646eec3e4c5b6c4da0fad3d25ed2b413ee0ea4f60a67207dc6dfc545a005bb12f7821d2adba5aa9d414848a67ead09466542d6eb9210081eabbbdb1d2063db8e250b775f37e9ac30881a954f3de2f18b63c0e05d060d35d21442f3980a41a5fcf9ecbec3ed4137207f9f2cf537b5e9bc90e8e595c06c28f308ae89", 0x84}, {&(0x7f00000067c0)="e96f46f1dc9bfd1656b06d4e895920645e3c3b546b3fe9a558d2901e41766e8a471f2a7a0cc96f6f68ff73328a2beddf3aaaa4396694baae7801d2ccecc8fd49a8af1f727427416ea698375915151198c835896b6c6418549c31d08b97e33f72eb2414df86789eed6cacb169d6806cb5101ec50fd91288562a7561522601ea6b5060d4316795f364f1ee294ad57c40f1ccfb5ab937f2c1018e4cb8d2130b210838e359a3747db37a8648edfdc211ee1254782f1a772c4124072e96ac04b88564db79cc91caed9dcca93ac489cb3c808714fe1356587d5f114a89", 0xda}, {&(0x7f00000068c0)="7bd7e5659c38cbc9c045da6deb7064d68277f044a92853d9b3e78bf7d5bf1fa7584c3f4c681da17321c03a6c44eab8c1cced5c8aeb814c424f2e3191f42ec2f8b5ad0727a39fda49c41e58327f393d80888bbbd31a7d041d", 0x58}], 0x9, &(0x7f0000006a00)=[{0x78, 0x0, 0x80, "e5571cf11a6a71c942ccb4c1827b62582c217e8a3f9a97e8c603c62d68b8731162e17f0b20d2fa3fe9fcf46cca89a080fe3e2be0c5dd6b80ed68b8f25b35d73d042bce04770b6dc171c1bf28646465a003d75bb155e7a255cd2424cb141b50b1b9"}, {0x68, 0x13f, 0x8, "78c32ae63d9cfce3d3034d0bb826cc7d78aa07c2f46bd265851b55046c261aaf6ecef3e62114a2f52bf1fbd6ce2d796cff94a5d8cb5eeb836fc8b74d8bf854aadcc1d428655833ca35a9778732023c2b46"}, {0xd8, 0x117, 0x8, "25065585b2abf48c0631c95918ffc5d5e230c8ebaff6f9ab7939db611a0fc41235989f928a6480384fd1532a46c22cd58ac931b7cc073bc80b200bdf0ca2bdd1c738a1a0f2c6467b1888190d721f5392198eabf2c15335c71f95e0f007e6711f232b8ba4f3c87ca2cb2563f3621981606a7eb4eab31a8dc7ae9a48c5519d0a1955982d06da10a399e57d7c78dd3aad3abf09d01384d7152a19ca57ee1ffc6ae336bd9449a5bc1d1e6f72bb3c79f71f5bb9afdd281ef3d7f0611753e94d65ba5470031bd6ecdc"}, {0x1010, 0x100, 0x8c, "c055cdfb4c1703c157d7103deccaa832eca2c98733a4f256a7661717bd977aeabf856e52f71e5a744eaeae45308d47988adbab3157a373bfda5fc1bfe422bf4b8ae1ce514376e12ad2db031da1ca01556945c6fe054f760b8b8364fe10673fea1bfd3bcb562d407d2a3e3e9aab99ae4d7b0edae01fe1eeb09617e19f2c49161d06840abe9339683b52f45ef82ae02080761896740e9685f55026d51ecade27cd2a532f44ce1240c12357e32ca09a0aec2651ce67b8386c9b6d274c562d2d8cd139fa0a67c068bf8bffe7ed42200661fb4184336cb0f994b55964efd7e5ff31119e75085b089e9d299045b67c63f413c884387da91c3203d127f4be6a3bce7246cb39f213f107258fa96a5a2a3ee74caf6a25ba6efe2473b5173f7a650b10ef744608f27a418ac2116150d39f8f37d46beec999c0caba4940b2ebab921934da5350b0a828a901ab35b3463227450077c4b7b1fc7ec01169c84ce67df84993c6d72496be33fe99f54ed6ea6ee86dd91f8d761451e6a7170268e3827209d0541036807d4b06279d964742c050ffa6f26f1c738c36b5b2203f9904ab0c5ebd00c2514862c88d6db90fbed0b241e4e2dd14bf6cbdde94c4066212144d9ea6597525d31ddd1ed5a280438ca74d33ee13fef5c473d9ecd1ae3b8048a50d5a0c96b220f0a7344686a277182995496cd64805225d9d4368d0d8ab69c28d83a7cffdc35f927c6eec9836e3e09e1aec465b7554230b73d11303b78beda20b224795d878a6557f7daa9283293d3d0d055f76cfef47ad0890adaf985ff935cd9dcacabeebf1834816e78c97bb1c60949b38114c6da4dd6e279d847f34330a221c1358b3cc06371985ac4896c4d3c19f5c2469c3f1c5b379ed1df1d7f0f09cb5ee012c80e8c4de13e5664805028c511791c8a39718ec9a122bafa2aa9a5d70a6047f3521663dfafe42de7a2b944a117407c9ae29bf562b960f60cddde3c49b4135b0514c22c72fbca88834c105838c5153e8493f07c3a0e2f8be3eb79130daa489ec5f382a1cfc497d97800a1677d33c040585edb63397093ea8541c276d68506b6737b570d24db0cd8836e2186c8c1971b0476a07b085e34bd5a4d0a27f4ec56643738902265c057e39d36b7616ed8af865689c3974e8dab2e95a8b17de96a1fcdc44760100e52210ecb54d3588897a831a2dbfd2b475bbc6bf03be9b8d4355520674dfbfb47016613b8e8ca5c3dd747c47523fff7b705dd4f3ab6c097aeb001ac1307ab2650cbb6c685e7b9a0251ec888d91635454b2a8aca531034e433f3cc224e1d7716b3d4bba5459a455cf11b6d92bc535982af5abfbc19f8c955c97f8f2001241ef977ac254435f67d2329b85b01d1d2a6bb03e440e8f304cc46d660fc35db99e503e431e2dfee5db4dd8739af4889352a84690887f334aa04aaf7b7f4962c386af077bf9d1cc160e2ce53d1a914f4a14c92f3e0a8e614c3d452b80dab81709bd8fdbce6301217825142f279bf95557717ec69a36f14fe70fecbebcfbe405fb1bbd291c1c20398cd2a34174df0ed22549995e9e298be1c460b6f7160d215317f11e6431e4a75ef6e79f39a7309bae7bc802ca27422a64f21a7947cfffbc121fcbe655fbee076676d4aa4687f16091911fc1606d9d691c00bd75cfd0efb6534c7c55d79cc88f393ded1faed7db75d3704e7c4fda64e93fd38ed860f22eca31de913cd0437a574357645f56fbf31d5cc30406a21067df451b50576ee78986dc9d06ef4ac323ab569433d81684f8d766f5d28aeb506ecdd0a87f39be7f771a2aaaf98fa245d267f95edeeb5c248349f78b82dcdb9e8b5a9fa9fad3c72772cae29b6ddcf9ece793c22352c0d17cd4c20156118030bec6223fd80955eed4b088598d818e7a1017ce725afd86c0fbc0016af2b24e54325ac57456b33f0b91e0474587961be60f6bb1c2c4ddcd431187bd69be1fa2a4487cba4c2f9867edfe0e730e377def5fcfa67bfed0693067d1c86424ae593fce2faed861f18eb340e883cda4079220a7827e891f6a3646ff495409e4121e31cb93638893f8d87a630429e1e9b23002ed663b9f78cb7952b5d46f751d71de0dac2d186e02b060de4a5716b44dd6766a125e7dd03ec1b552a95b6f161840f25aa1f26fc8dc5ae3761852471cb83e663ec7360bc22775fe4f4a7558a3df604323854d40930685f43a825516845c387b19569df2ceb9067c2c6e4cd790e80d061d1a3dfa76c30fe7bf27e03f327c9fa64fc34eebc4071b26e2c989c9391bab36c71e038f4a1812a5ad023f4522c4f0a2baca4e0426db8283987d26232f915951c65af09dccfeff09084e1dca9ec6264dfb70074a9e327143c88e89f763ca80b6448995c1f6630dbc28ec62b6ce603f6b835cea4fe8643494cf2820f656f3eea0f1bed10e5f4d80202e5d0c6ba821d6318362af3ac17e7b971122939fd85cb2b5fb2a2f90a0919245c021b5918195e85733089b357ee4d75ba7653bb7a7466d98d6d8afc89ad0fc3685239812c2639595c9f76a82a805ca7a924df3c81a8d07bbb6182c1f4a96b54d5e42783f8a81719c136700a584eb6ae54b3675727247603e1e2abe7c38e9095eea13f7d3b42eeffc51e03de8510bf6e8fd4420b8a6274e2a919f321cbc6d8754e46241a3f3e4153ad80df16a89a9f7fe01d286883cae47cc7d5855a9a3d0d5564abff0f106cbfe364bb2428460ef51c0da8422e0cbf5d7a67db936298a763cc7329c3f1150f14b0e3054a164335161947c23ad6320c1128dc0b5b6afc43e1773a06108673bde8a0a87002a83d1232a4d6440e4cad5664078d5cbdf6a87f117e2840f3006ad10daa214cbd1ab8f70fbc2ac92e919b530ee282563b773976f738b9b8fe9095cafd88e40595639e704074235cf77a2f6d582c6605c5af315a1dd44dd9677d4b1cdbe0aa81c54cb97160f070333b1ed5cfc607e48417f6ea7354b4830a34c2ac049beca517da88ebbf99f5c0845820eecf420499e435006c5abef6d00508b3d71e58e8df2c8abf543316cd79f59bae483532738c0254d85710e9e318056e80ae4742a61221b4b2463aa4c01c4979781d913d21c5088adb94870d710e8bbc4555d6b9c276acca5fb31a59c1f90bc65782dfb27132d33e4ec7c46f60f96bc68d0281163cd580ebadd8b47c2b0f1c68438f9952f5065789ef782d12c339b810a8391fbb43be8dd167d9cf835df700d0794d02dc61f2baa8dc70f9c2d23af0f48b77af59b718410b39fd8cb0443b4bc863ffd4b4fc94d1267b5866725359f423a1fc3cd06052810971c719138ef6770354f316382ba34d8adf45d2a5bd028b8c4338344549486e477fe537f90f3ae6c5bf4702de294a20145425fb7302480a05845718189ea4008c5f90c902581baf318a6cb78a045a51ee8f58cf87fcb1917984566f4ef3ba0c1cad270dbf4e968f6c95b5245b3498be198830e6d083714bc6b4bafc91023fc8e71ffc53f58d55509736b7dab962ec79de86168b9fa8181d260585c423600201f9d6d967344f8e11d45a57f70dde125adb85dad609d0c70e1b88a03f8cb7b03a8fcffe6d39207b7be62d57869a232f41f06a0f4d9bf677caf1f58861c3cf673cd0ec0197031aa475d7369788d835c273bc077deef3fa5a5bd24c21d8755d6ca779538d9b1b58975840c10860446dbd1077a1e0d8973bcff9777e35f0c05978506843c6558ed086212d27a63716d7af73e570e6ec70b2c829775b7a349bc23edf93a2c4666f965f3f7424e1bf347ea479afcdb9aead5031731c8ca738a824962faea800c9b0082fecb05f542c773387d1f2f7207bc24248db42189a5101005c6346f537dadc9107c97ca573fd012af664c9537aab4ac5826e146e4500b3888f772922c93d49099da3cb6e3ac847bf7256ea40e7c34a5c54eca282a1aa9d100fc70d21b07f96262a40762929ed5141c03b061446fbee47ac27c13bf4114900dfe9a1a384691f95023e1284c54ad2f692a58ba8b070f7fc766af2d9c7adc5adb6ae1184bbea0a0306c2af51d574dd8bb4f686e170a06e4500b7f079e0b3a402fb8e78517164269e4ca062c4811252b314212ce93d9927b9c18abca4c70ffe3f18aaadd2fd9720abfe809d67303f213093555afc1946b9b99a82e17061c21f970fbdfb66d6cd2d93c744d80fa2df644b7210fee47aa676c283ac3fe883a965bfa1cf41e83f297afd290e8a991b788a5b2060c76ce0aadd24ab1d5dd3cd8c9bb52b82c45a1c8d035664c3f88125df150dea7df681e25129faab173821dd89bbf1bb8f04115ea701e0dbb18267a6fcef35de194f4e0881030771e0f52125baff911ab75af2683c794398336e7906bd74358aae7fb82f140127a22833a858f8bad5088c8c550ff4b0761e5ac55ac0c58be7f89223fc5ab5cad101124b4f91623c8db634b6755ea9c0d9c0e6d558007ae6c354ebf8779f1d6aae594e95fb2644d1c9fff51d3e7040a3cc2fa8c1443d9f35b0a2c4a22bb1f1918b07c0ccbf4fb59c9dd81cb8e887349f5101eb53e9d0a62fdca7875fdc4f7e08fd8d4eb31e006338ec9bda64c549f9770ce3b0c3d61faa710533874028c4afdc3326906a04cda73ab93ab4138bd340413c641f423f83020b303edb408e08b9dd44d971409fc9cdf3ab2d8916074ba25959e75b668c4e44bd43c3be86348d20f94abc2dca1cb8a7fd3b99151e8718e5121ad0ee96792e36d5e5f5d40ad5ada301fba1bca1b389ca4603aca3d138f5781daecb7d967e60a0b82d3bf2dd64285a410562c0dd66f56dd58baf05b3d46bf0ebe511774b653cf2a3fcc8bc590d714ce16d019222c969598bb6acf68f7cd0aea27cdc6bd36b36094b646f7b9dcdaf784d2a37227288e1f33cfc5ec4495e15bbf4984da722a2242d3141945efe3988f579a009025534ad74b91b6b2fd8d140660c459de003442063265d0dc8b3925e61b3489790559ad60dd999afe15a4dcff55bcab3c4079a33fed7de1e85a03cd29d09ebbf459fb401a2990aee2a42175b264d9489a180f37f2e0975cc2c7d80bdc264dcf61743fa35a4045f031596b55df82e125936b6e59532f32dac5081ff21f609cd382ec26405b9ec0168ca3e2752b0f966bf9a3dc7829ed82081a325c38a2f72c8c6039f73f82c9263bc40043c1b2a4b2cc6e5287463d493b3a4fe53cc657ef85dd6169861102c83beb423beb149ea8089a0701b3986ed8f06551cbebe90e1d6549510042c63f0ee53f0ebc09dc26fee5b74fc7d434e6ddb358e82b0a413d09cf5ba98e6b40460aaf7864ad45cd349cf4a86ee5a65bf84480e0763a767eebb04558433eb2998f22d16421af723d3022dd2f158e4932a1bbe8c5e520d0c4f5170539b8073575fc09cbfeac77e376171fe0bc7133f606a317f40924df691855413cad34cbf8156a80a955020f1b78a34df589dc9fd5394a6a937d6533e5b552a2b44b2b34b849cdffc3de1bfec654f63226ddc7a6e456600fa1aecb94836d13ff5d2e80039f785864a05b9a7aa7165d3795a143c9fddb8b56066223274915d0475075a8101e12c61003cc8b3757ca18789d93c6c9fc697f6128992bf096c644be6223652239503ccf12baa3655a436ae90a1c23b8e64dd1c2e1a56de5ff8f81375511c426372a123f98a4b32672c94ffc5ae7cf60e23a6a85d73b3df485599c4b6d0dcb9b7b3bf3b3ae4f486e088168127e0b1579f2122d4669c81dfe8a69c202c650563d1d69667081d40a7b012c833f9cdface32a7749112211ee8f1072cdb11f70e2c47dce5134cea706b1f4"}], 0x11c8}, 0x1}, {{&(0x7f0000007c00)=@isdn={0x22, 0x5, 0x4, 0x8, 0xfffffffffffffffa}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000007c80)="93090fe40b0f4ef08ca5d7f7374ae0ac381eccf02494ee1b37c3e6ff80f1be8353ed0936d2ec48f7478f3a9258efc063237385833dab07f715826c571bd14738bc8e7d2897b26de4e117697142f9ebc9d5aa2a762bb44c1f80ec0957083f78b43d0d66c1d5db2a5cc7419a633dbed72cedff9efc3a97756a551af86817f8fda6a6b0a7b2333304c4644c6d74744d7ae889f0", 0x92}, {&(0x7f0000007d40)="d5d9bc515671e503a6701a7628082301a5e6740f7e33ea13e319001a3457179ece5cd00c584031201386778527dab168a8ba15182a7204471ac86a0014bd3f35539a466e17237082f88a86bf335d450fc2598e56881f7512d11444e17d30df20be72de5a60019d2119347235537965257107ebfdd768eef2ffa9eab264cd05fc104907f8c11bd40002498c231c94e30f04515f4e2dc98a1774fae263bc065f780f997cc340a5a5120244c2723feb29d03334e396ebbcb7c2af", 0xb9}, {&(0x7f0000007e00)="a144d0cb4cfd98189960367105d706c79cfe21a9529114c665436966a9ee4349c17b79c13309aa5f66baf2c7de1a71a79516fb34d038b83352f684bf1e5a20ceefc577f983a9add4825e3385771a0520e0ba04435669a0854dbff1462b3f9c0a0cef4de264c94b9749cf6f", 0x6b}], 0x3}, 0x57d}, {{&(0x7f0000007ec0)=@ax25={{0x3, @default, 0x8}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000007f40)="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", 0x1000}], 0x1, &(0x7f0000008f80)=[{0xb0, 0x107, 0x4, "f4bc4569ee6b6df6e9536274b62c55349c26cb5dd4b630ae7b17083d831267a5cab923a6d67592607c22c72dcedb12c98fb938e6b79df73b27c08174ad1af0b5ff1cbdd7da6e414a0ff65b821215012111a2981d2051575fe9cef046955d58ea219704b08c6f753521dacdc128263f6ca92639cc77c81747a25105ff7bef788ac59b6de0c6ff5a8c5f011a72757aeedf89e36ae3657c66c93f"}, {0x98, 0x10f, 0x1e0, "a7b764f026d59c9269e184001cbe2b6a31ae924ead6253028bd2fa47e2e082ad58e5143346c6f822db8b99eef657f64ad0b740e4a65bbfe4ee4485510431947288acff9d7bd7ce76f3b9816450336b17581f4bbc155250e2e25ef8da595d52902b0e9801b18b2789dccbdde582b38c52bc99504ad7b208c298c8781bf51a97b9c99e4172"}, {0x1010, 0x196, 0x400, "33dc5bfd7c73260eaf441a3cf370b0bf835ea6a698b18da95e8be30ab13937685303960a29d0fde83f356bf182850ca8f9f0715e3452d0c74af99ae59d2039ad8081e567c31694cba576da7f5538d55624c8f9f282f7132805584953e880f853992635c39d82132123d285fe9002a6d9e58ff60ec73665229554d51f539874f091f348375afff82b2e8abc68aba49e225e3534f105c9b968bf948f6d6b4bb8ad7247a90a40843d91c79702f095e554e201ba84d33c06c3c609b62d207ad40f04fe5b91a4f52529988f3ddd63fb6467b3a59bf30d24d9b25bac90606fac6dad268ee9cb77890a1a6804e9e1f26f029d6833417eab349cd327d8948971aed718392b5da2c7e4581fe5b893452efbbf8ef077b91cb66a6b4350e517e55ed5aedca584ef9d1740a9c9ed42534829749fa5a55e3c56f97ee0fd531ddc5b364f573b3d5774087a9bb865376d15b3bd8c7396cc0efca3ad9492f2a795343013660dd5cd914c897a66301103de0575072ac3ef3a9da91d9146af97154235741e1bb054fd39cf5ee7545c93bd0cb7ecdad0e007e926b3cd15f882263798d7b1f634226cb56a018739f181b831f2842ffc4e314b1239d248c37db5fe2b71517b6cd4fa62bbab40aeda5196d2f4829cf162fafe7bc769ee826640878e0a1c8f599b8e66961546f449556126648455f47241f25ac5933ac22f9270ace6a602f3e039e8b9d255a918e7da6b198a17ac2a99bb06215fc438c8d979955a4cd8661ce4789a1317ad3c34cf6f064c4ea148bf7143b165daeb3e86a1283ec98695cb27d5fcb5c65b3ef5a91309014079c6cc39d175ce0820da7ecaa04d1c57259c81bada73b98fadcaa869fa2020bba0a1ebaf71238316cc592c38f2212bf4d9708fc10f2640622b423d34b347624498d64aae27f6a328594deeab2d93392423deb6a79d89fa0a8e886b0b1a912c8c4ecbae7257072e0a78917e63f3093004a9bd893cd7187d4785e4386f95e54690d622fef64f0c6f7ad4474ba24e7511b6b8684957bc44fb6eef0dbab125dd6639b3bc95d9f804402d88f44b7be54e1e1a8e2319e462de8daa0838dae4cd6f16ad3dae3e04e4751e3d9bd30f2dec24e12ee093cdda4b148f16255d20ca6cce9ebef2db16437fdfdc02c7bd492f42f348b9a8fa31a92f1eb15f8c68d409fd2a3359328b7eac1a44fe532f8f7f745448a5d468525a55ab7f4ce6414b37209184a63b3cdd30c6e8d632477f2483c51f658b640b86b9d10e46d260bc5149c94f33cbf5e11bc3d7ea84c5e5078a7e932d31275f97b6b2a5e5764edf65b1c2f625c94b9f5b91f4696429fd91d69c850fb8af241e33e300de86bd1404d70add07dd593a420888c2ff4302db6c81228d5601dc95dea5195872146abdc3780e17aa89a2d1a573c51f35328c25025815c088c71e608c714b9447cf2c27ace2f2f5d2b4d6cfd64c81a849e1b110d8bc420a23a84a2515d9afffb971b87081f94713bd083dbab3236230be3d45130bdd8f4ca330ad552cc90f6b6fdf0e4672170eb19385a31aad3dfdefa4ea217877f3c62b049b6dd71aff357e5fe502fed1a8d9a8674ebf612fec147cf411b1a1acab7a14109926dff314a2fa143f82ea4af5bc59533526b2d90553452a14c0acad4cfad7eaf28efc528aac4298d3a04b2123fc34929c2f72a02563ef841bb37e6eb9e37b62434121713cdc4bcfdd1eb9aa5b7f057f2fd96ac4bf1f92710209d4e15d0442d029094e13b29749d225836407aebe57409d63202eb5efc77f69b893171166b9443dc3c7f5832a6cbdbe2c96b38bc321db19f3aaae5820beeb4efe379f3d6156e9dce5db7994d6bd7f615ef895bcf5b1a009eedbfc38d7a64fc6e03344c945e962321af4731c6cbaec0338b402189840728096e608e95fe963741f3bce67638997e1a4bea9d157e1518377cc80afceabf874b21a15c83d3a63d404409aa5b707948c2fee42c3b9efc708a1c8c70acc4480de37e5d2ce2ae679f41c84b1073feb9b467edf5ad437fc7549c61f38152104d41525e72fdd09595cddd2f47ab1a37189da4204daf27fb99a03689abfbaf1030ce7ea7d5d4e6ca333a5106538cfdf4525e4ba3d754b79f0a1b8d46a9032a6cd9103f4ff302e756e3457ea696b912c528572c4c3b7e46895acf6b797f8c8d35cdf0e896222867894d1e7bbbe6d4f10d3da8a3d11de9158ff44a963020eaa1b6834431627e30157d500813cca79b84a4cb37c9fcc81169049bbba83a4ab53e0ef730404bf68393ca1ec79283b0d18d9210790e02358547da6b8909bcb1ec15d353e6eb17b0b2a79a0c202934f89c2b9f1534299c7f4c4c8f7ab1b45853ae1b97510d146e311a5f3782d0d1baca6565670742d3463aee13a99c5883a8f9cc0b9d2713f612b1d57c3dce797c13d12ff4125a042ec3fe6645c693e5fdca39c53590bbf493c72f0ef6f74cb4ca514463ace019c33c6dd91004981e2b68f5a5af528327a4b969443c991a405616481b68a0991bf2000468add710e42d5a20c8d68c6bfefb4e565e81bd4ecb060742651db4336a0212ffb9fffd14771efa06519ec558f02b3f502d1fd24ca014e7d445f12eceb913d9129da7a4b2afa84e64378380f8be9179ccd8171de10b3734d9bb5120c252d36ccf94392a5f960190fdcc6d139b43afa3b8e7c781269f5b6c73b097f18461123492a10e1e7f90120fb290c7f7459fb411d96ffcb6a17bd8c4f894e7fca1ba72ac6baff7d5fe07c65c11ec43f96c9f00b143d4d0eca9e0ee4c309f6004a50b416fd0afc7439155f5e6342ede0aa3999525c0108249ebf3e43a07648545bed97ef377f35aadf377c6c146c1e137e4fe0d41898acbbe6c276ff3b41629ae0c378f82bf0687bc606edcb809c97d78fdea6e5072f249436ceec14c91dbd31da4f9a31b9bf5768d56ef018fb34e042df501d8b9f8d4a0ba205ec8255d934f8317a74bdf16b4e4aedc682d6b80e7705e07eef863dc15850e98081e5ed52d5a58a94feadda54b2e9068b066a0b4563896fec33b799ee7fbb2777e01bd77d2bd6a4133f780c1920d577571259b8d6e625e74c89284b2c2c67b7e87b3eeb74e157cb28d69a0d9fac901425d14130fbdc2e6e3e20abe92ef33c1f4c59a4a1ce369d609e59d12f6c91cab5832faab0e2cb533588be659109347614fb18f3aeed04a7d2fd7b321a51c6d01c4adb83c9da5702c96bbfded3492429230c449818bbc27583f27d1538c77ae655ac4ab18ed8021b6d5202da2448482c57ad9daf09939bd8fc2f209324ee9480fd752dc8b86571163c9998d6a3a9afc7dca0bb952c426eaf447c84e468308d938c85bc7cdcb0ce5d2bacc60b513434dfeef227e6586f998196a09eefcdc79ec95e2b5523f17bbb9b647949e313c27086d5b6eb7b915d20a7c00f0e63b238ed510298678081f1698066a6c7347bdd16459f79a58f9e18e9d21179891a5125a77792b16d618163adf1e2b43f72678f108aa0c8991edce60de9549c74eca52cc099357f666981679f6f529b999460abe4a433aa3af7e6ba61e39947ac088fa2ea1c6f161c131cba6d7901cd3e99c9191c30e8d9d62a0c1759221d71958599d3c683099f7106b6ddfa583e73fe915285d5458564910eba85d84c6b216800e421bd8141b70c01f1f674451296817d942d13333f3cb8cd3e01bacc04d489d055d9548efe590dd0014b55edfe24509d7c15ec74560384f7be3e4aaf20a4a5f1fcb9affbe5dcbda883ef47285f3d85a61ef15cd5974b401e40aeac95ebffab02a36a2b45f5c5cee7b0729ffff7dd9badf0fd449056ef1abc5ab6ea9bfbdb63b89fc928030b214f5e9d151dc95100ffc7dca97590f713965ab457093785e0621ac61a781615a732a5633f707dd687530edb24e8e710169b3de6ac3e44839113a5ae80805cfc4504f2ceccdf492f236ff734bb09a104ea540788fd1139a1d7674c3875a93156b91b0726e946c8603d1c7fb38c0fe6d0634413d4ec7b5af698452dfee44f8ac8b40e41f186d80ed42a86fa091897d27d5aaabaeff69d46438dc89bce5afd2f7d1bbf82a895038337c3b25c197902789a42f1258bc3c0d8df7b398864f6fc4121a0b412d0c05ab701227ec93a44e507a8838bc63c1fc8445780d0aa94b3715a4ac513f984b2c5e82f83d54fac523207e6b05bfb291f21e37b7cc204de7e90d115126cf76d28131548c1e6b4edd4a817f53208a7cd3697b46af0efcd8e7b73d4bc4d3788d56ff36eb1cfc475dd36a04ecc0123c40284e7308de4eb0646c975ea8078971c2f502da4ea4ac68f82c4c520d5a2d5a20ab79ff1c3b93dc11ddb339c53724cd66b35eff4ede149cfdb48004af9efd8f8ee34d39a65d42ac2ab7426456536cdc57a745ccdf68f2da5d9e389833502acf4fc526a72558032169cf43506e8996dc7745c6f9e14812791b5ea8be6095446cc9a02b820f5cc494c30dffd0c170c49a803861bff4cde0d8c0d3a3b81a5b2af6e97a90dc5d86a2362eaf7c527beb5857cbdb065dadad9fd64d7a7e6b196039351fa3e7ec9bdb8532b2801e13061f3805c477e0c2008cc193e19caf2e6d4990a2a36b7d734b9edb3e26e9dcf8ef3b3db8c97145ff6f2ef960ebeeb500a1ffd6b78368204df6d5dd167e0087c96149be9d436a284de0e2892db038a59ccda9b35f1d319ec287f4e036659abc7d142240073b82881f0f1c3801a6a926c2bafeacc002e756d74d550fc10e9545f16f22c953c385eb1a922b8e205e6935c375b0074b372b8b8df5f0a35db265a3f85c83af57ac1dc9c9996c57866d2a6963af03da1f6c5869511757cce60075f1be1a0245b6cb5e0cb185e124cfdd83fc6ce6f5c1f1d957ee11297910c0c715dc50436b4f3a0f570b7e1ef5f652c7b82c94381696f74725af7a868a275ccbfd5d763cc55853be7fec2b58d6f156da52b797c7353190c1f0857ec9c42557e34150c138788acdaeb906fd95637b7ee2653a478117e7a17ac6058b676c2992ac230459bcf32f6f02afc6a336343ac7eb9131062466f9712f45886005bd02c7059945b6fdf4693a219e72e35ea6603f13a01c2bd044accceaa4fddebe0e1900f95de672878e772a26f21e41f4499c6da478aa32c1816f097c01f8e3e8e0dbf29ce5c7eddaff31da3049f5da32a2699b89fec7a15279edc003260cd5f53d48695420542e9ac3d130d2cb47a83f3bf4ba9a907aa15d1781c4aa0887b30ed89d4f771fe842b043c219a92f14cd7a2c436e5effae1fb06e3a9f0f35fe30d6221760221b088b2ddef31e4d1e2f80c2a90342ab64abbe0b813211f3e9f1fb782d6bc454ca3379089bcfb1c923b07a3cbaacf62b87097b2c637f74483f85548447999a2e6ec7a632d96fb37c8113a3390742771d2a8e1dc9e6384f12ea8c527ebb66fd57f9b447155c7ccdf9100788ecc740e463b4c7a2f08e971c959f11be7239e48718e0a90b570dfd764e30946cfda77f04efae5e88625e35fa8247300517c1600a7e2c320b7c701eb263945fe9d6620e9c3b428295979e4e4f0bcf1c8ddf22e8cf26366bdbc3a28119528b350bf22d4eef128af30f2d3793d41839a2950d4f0cf35fe081e9d4166b454a852329ee9d08eba8bce36e02b78f093534bd1ace1d89f5c402f80aa35fc5d6acc90f97ad2da8848a9b7ea79ef7fe5f66a66f46e88f8f03c8ad22c5b04147fd70009b87dc9ced394851271a6eca9da909b734e9f34d7b640c07e74ce66bad8ecb53bda45a8a9a61424b030fbcd9c0b6e91bfbaa3d50540e647a90bae31249e6ceff15e5297"}, {0xf8, 0x19e, 0x7f, "ed15d121f2435b476001b7b5c45c59c9cb721eda8c6fc53382a234ebf683c43cc0bc9174a2b27e4080b8b91cd38aa58fa763952994babaf32667275f13df7ec045596d939142570f97089f0c86fed8eb26b244f520c6f42524c10706f7bbe4069e31a0b2e383cf8fd8a8da451bac6367b96de99bca17bfa13436b331fe75743790c0aba8f95d170aabe5d3491cf433b0effcd27a903e49ba44a84811fc8fca9af04c4e5970cb4eeca097b6038c12aae5eae82dd3a29a4434e7fdd4215e205f7c39a5079dc64593093e76e30e436d82e84bf1636bbda63ba1797bb10faacb4b99483c671eacc7c5ad"}, {0x48, 0x115, 0x800, "0a30f7310389c4c15344dc0c0ea9e129534670b83888a074c08c6627ef8bb8bfa084abb4f3f92638aff94854af110fecb87d73"}, {0x48, 0x119, 0x6, "b9e6745a601c1f1c3e0d02336ab7931a05fe1355fe657c2ff33ea4dff74e12cd7cd9cd8fd13fa0f111d5e0f0f3d249518c"}], 0x12e0}, 0x1400000}, {{&(0x7f000000a280)=@ipx={0x4, 0xe07e, 0x1000, "2064b93683e9", 0x6}, 0x80, &(0x7f000000a6c0)=[{&(0x7f000000a300)="38ba72d4f7e1946bad85406324cab83ad9e6fb8ee12b5e6df4a506767ed15aa725431b5912213c4b987a7fde7410f3450facd435bfd8fd09a0a362d2286489760672921a227696585214c9ea6aeed3a297b953942cc903c8", 0x58}, {&(0x7f000000a380)="4bae780f7a765c45131b17ef66557faf26528cd0f5eb4345f853dc2447bbc95e5f8ed8412a45e6c48c73b0fde8cc832ade754a4f5028da768ec09075e1452929c160e0109baf832ef5b9b992cca2238c3b654c449db47e4fa24556719f2d1e660f4e44baabfdf391bd4f943e1aff0c6db629eb03df268dcd0c2034c0c03514efd3f755b66d2fa9bb65f124defc2ce253260f8097622f1685e867ee4a42801fea71d01a60c493d0c7c84f5f18a3fca00047805c4b7ed7f800cb428b73", 0xbc}, {&(0x7f000000a440)="1d48033150b712c40caed2d74b256119cac77e85c8168c2be24df9c504c01a285227b9b92ba0a87765411f5aa214c841d898865a62feea3e0352c6cb6ff3705cc0afbdb30bc8d548a85067a75a4211b81a6594c0749f45104c92617588bab5411f46dd5519e2a0d12e2d26277ebf8cf0b15c33b036628ac11f6a931176437cd6c2a0c2848dbdd3102567f12c4d1c1ce7a3a473708bdce748cc6b5cd7655a9150869a2664cd20ee3e4a33d6508768d130a82ad1a18897b70b9d73e7a3db", 0xbd}, {&(0x7f000000a500)="950d2bea776a07151986ccc0b96b75280e160ca64ffec1dfbaca51a9a251596c7a035f3ea356f72e86d61920d5bf9de03c098d0f2762f7", 0x37}, {&(0x7f000000a540)="e3545e2cf9fb057d76749af05ece471399bf64406694fdbd3a150731a7059655ff5f3efaf6e6f55f685df0a2dbb7015cf689c7e329d33e50b4f3a86cc10d309cc5089c4feea89ad4d025b29bb95d12fb345a371d79b0c0e57976ed", 0x5b}, {&(0x7f000000a5c0)="d68a7bc6144ee8182f9936ee679ae260695fb39dc0203534209457d19a288e7407ed0523301f62eec2dac0bc273dd51cdc41e02969c95746c02c8f9526247626a55230f5f54bf2d833511d82ea02392c5be7834c3ebad94176d826f759b96434379d10fb9742322f8f370212cccd7d7c981023e48ca733fd160a587a3a9f447da3d91642a1fe959eea6ef71d42fe81f0d57484e4764575e6a8df50a4dc57d447d1cb2d8ac002de03ef8a4d48ba255689bcd7ef226e5d3866b12f687954c07d2bdb674759809a555668f513f18237da62", 0xd0}], 0x6, &(0x7f000000a740)=[{0x10, 0x117, 0x6}, {0x80, 0x10e, 0xff, "14b73c3c89d67ffbdeac99efeff01b311ba38a93ba285586a832fadb96f9c416ca2d00a8bb7ea961c6ec7668b2e0ad1ffe04f3c5c4ad6325b85edb49885cd94d837143a0f4b62747a737f9603a87483523bb127bd86fa20d501dda2518f67ee09a5efc6c1e770df98a37"}, {0x40, 0x0, 0x7, "1385bfbc5c0b07f3fcf988542d3fd9fa8b92615dc58fba2333e48cc3e73975568f9de72c219a28087df59dd88ee537"}], 0xd0}, 0xd7b7}], 0x9, 0x40000) r1 = dup(r0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002040)='-', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f000000aac0)={0xffffffff, 0x1, 0x80000001, 0x6, 0x5}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1, 0x3, [0x1f, 0x0, 0x7]}, &(0x7f0000000080)=0xe) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f000000ab00)=@assoc_value={r2, 0xe43}, &(0x7f000000ab40)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f000000aa80)='\x00', 0x1) 02:55:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) 02:55:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4200, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = socket$inet6_sctp(0xa, 0x2001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYRESHEX=r3]}) close(r4) close(r1) [ 322.103194] protocol 88fb is buggy, dev hsr_slave_0 [ 322.108791] protocol 88fb is buggy, dev hsr_slave_1 02:55:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) [ 322.265437] protocol 88fb is buggy, dev hsr_slave_0 [ 322.270999] protocol 88fb is buggy, dev hsr_slave_1 02:55:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:26 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000004000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) sendto(r0, &(0x7f0000000000)="7d08a0c1e35c5d11480a0fa1e0abc620", 0x10, 0x10, &(0x7f0000000040)=@sco={0x1f, {0x8, 0x8, 0x7, 0x9, 0xa0, 0x9}}, 0x80) 02:55:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040)=0x7, 0x61, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x3b) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000140)) ioctl(r0, 0x1000008914, &(0x7f0000000440)="0adc1f023c123f3188a73d9a696a979ae1010400000b699b72bfc2dce545a2a9a58313df45486b47eca5495938ee089ffb98713577c59d5fe7beb76bbadc3858615c5b2e04057ddbf94e116119501730f4372d090300e277a8917a33ca76f5d7991c768630f6cf861add86a2e229b4d36359725cd7cf136a58e9aa406c8b90062b8ea38a976a22bc2658c9e9ec1d435b410193535af21595b0ae98088a98fafb7d14dde97c76e18628a118a4d9b2d11631d467ded5f8ca898b66e79c8cd575ac342a118e44b36eb8e43a1a831021bdffe96003587d3f90ad5622fe6db09ea22ad09509") readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x1, 0x2, 0x7, 0x7ff, '\x00', 0x8}, 0x6, 0x0, 0x2fc7, r2, 0x2, 0x3, 'syz1\x00', &(0x7f00000001c0)=[':md5sumwlan0vboxnet0^em0{#-vboxnet1vboxnet1cgroup\x00', 'numa_maps\x00'], 0x3c, [], [0x4, 0x3ff, 0x3ff, 0x1]}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000003c0)) clock_getres(0x7, &(0x7f0000000000)) lsetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="750400522e7301000480657468305e00cd66d37337a001d7c1a27655b6e024b259eba315e555253c655cb2a8eb41d9e295517e49073d82fcece76e69fe32e22efa2110ad371b88987ac2aa6678751ae51c3168be583f92a9cf13c9a2a1b00c2c91535cef98fbb4a2b8385d6161d6f89ff61737f2879806a1c9e88ade02cb06b6d25d49def605a7f45773066d44a23d294c0f04877e799b4f06b8e53c5ab47ad430277cde5138720c01cb640d6995fac0b651a2c8372fee39c7efd0747e1081b516cd8c369051d6ff50a726fb24d0eb"], &(0x7f0000000400)='!\x00', 0x2, 0x1) 02:55:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) execveat(r2, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000340)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)=':\x00', &(0x7f0000000300)='nodev-\x00'], 0x4) 02:55:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) 02:55:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=""/242, 0xf2) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0/file0\x00') umount2(&(0x7f0000000240)='./file0/file0\x00', 0x4) umount2(&(0x7f0000000580)='./file0/file0\x00', 0x0) 02:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000080)={0x0, 0x405, 0x8, 0x8, 0x1, 0x4}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004e40)={0x14, 0x1c, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:55:26 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xe0a3, 0x80000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x1000, 0x1, 0x4, 0x8, {r1, r2/1000+10000}, {0x7, 0x0, 0x9, 0x10000, 0x3, 0x7f, "e4838719"}, 0x9, 0x2, @offset=0x1, 0x4}) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="ffc1d6120c94", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x101, "ee04fd17bd1f7ca95b3ef26dad06c9e7eccfc2965244d97f8a1929e2ade85e31", 0x3, 0x414, 0xfffffffffffffff8, 0xff, 0x4, 0x7, 0x4, 0x3}) 02:55:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) bind$unix(r0, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000007cc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x52}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000580)=""/203) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20001, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, [], [{0x6bd1, 0x1f, 0x7fff, 0x101, 0xffffffffffffffc0, 0xaf50}, {0x1f, 0x580, 0x800, 0x800, 0xfffffffffffffffd, 0x101}], [[]]}) sendto$unix(r2, &(0x7f00000025c0)="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", 0x1000, 0x20000000, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000380)=""/183) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000440)={r0, 0x0, 0x2, "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"}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0xab, 0xc, 0x20, 0x2, 0x0}, &(0x7f0000000680)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}}, 0x84) 02:55:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:27 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000b80)='keyringlo\x00\xf9\xe32\x10^\xef\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x03\x00\x00\x00\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdcb\xa6\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\x9f\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05\x00\x00\x00\x00\x00\x00\xf2\b\xd6\xfecP\xd6\xd32\xfd\xe7\x19\xea\xe2\x97\xb7\xb4\x00', 0x0) write(r3, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) [ 323.080471] Unknown ioctl -2147199696 02:55:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 323.134589] Unknown ioctl 1074021064 [ 323.179598] Unknown ioctl -2147199696 [ 323.181248] Unknown ioctl 1074021064 02:55:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000021c0)='net/raw6\x00') bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000002200), &(0x7f0000002240)=0x4) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000002060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c00e0ffffff21ff02f10000fcbf342c31656ea485ba16b38fb8e0054d23778e6eb1ce543971616b494e7b8857a202f46fbffe29eb9916a6a88407b3dfbec172ad78ce6a17329a1b47a7b3c79b601e99969707b3b97fab78172b35c651a69273c18ded93a9c17f8f88a42df4b80f97fecd15acfdc4dd64a5156db65db8b4a6b76faa36bff49dbad3124782ab44da9e7416417354e212820429540456bcbad504f9c8d5454418efffbd288ff409d4bbe8f89bd48e8c93cff55410ba26e1aab91f405b52766906ba13b849707e78eb626888acb36c"], 0x2c}}, 0x0) 02:55:27 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040)=[{0x0, 0x0, [0x2, 0x8, 0x6, 0x2, 0x80000000, 0x0, 0xffffffffffff8001, 0x80, 0x0, 0x10000, 0x6, 0x4, 0x800000000000, 0x400, 0x69, 0x1]}, {0x0, 0x0, [0x80000001, 0x7fffffff, 0x100000000, 0x5, 0x7, 0x9, 0xaf1, 0x8, 0x0, 0x20, 0x80, 0xfffffffffffffffb, 0x6, 0x80, 0x2, 0x1]}], r1, 0x1, 0x1, 0x90}}, 0x20) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0300b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 02:55:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 323.442823] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:55:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 323.483450] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 323.514942] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. 02:55:27 executing program 2: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000000), 0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x218, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 323.566477] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. 02:55:27 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xfffffffffffffffc, 0x800}, {0x5, 0x480}], r1}, 0x9bfe3a89, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x9c, "99b2945ec3fb40a8b8934f03c2fa208cc48a59994791016976749ad1c1dda949487dcab9ae58cb3a2c345efb67aa05c48baac8521cf97b9ff1e8eedf93119e6dedad2de336a372ba79bc1b74f085862fad7ccda16407f839ebc28fc1abf042466a94b2e17114fd8f23f766925c79a4ed9c6dece57d4051cd334f8a74b7527c0319522718d53957e2a184c6766eb952c4ea3cd821feb7be3018363056"}, &(0x7f0000000100)=0xc0) 02:55:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@broadcast}, {@in=@loopback, 0x7000000, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000240)) 02:55:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x9, 0x84) r1 = syz_open_dev$swradio(&(0x7f00000007c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000800)=""/66) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000080)={'erspan0\x00', @ifru_mtu=0x8}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0xb93e}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r2, 0x20}, 0xfffffcaf) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x181140, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000a00)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) fgetxattr(r0, &(0x7f0000000340)=@random={'os2.', '}\x00'}, &(0x7f0000000380)=""/164, 0xa4) removexattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@random={'user.', '\x00'}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r4, &(0x7f0000000200)=""/208}) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) r5 = fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000880)=0x0) kcmp(r5, r6, 0x6, r1, r0) r7 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x0, 0xffffdfffffffffff) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000440)="c9bf04f8f2d11f4318331db26487b9370149a82d30831b1fc270615d86b9cb9ba1fdc0cac11d5003d0bb4c24694870945c5d1e5ac65982dc0720ea68372a00ed9603e47a94fe3157fa21a5235dd1c1faadfb7494fc03d9714f7c8b5ce86151f4b1beb18f5d35d35eef2cc1365fd62ce69260cf194d6ebe05d1bde91609", 0x7d) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000940)={0x0, 0x0, [], @raw_data=[0x8001, 0x4, 0x7, 0x5, 0x9, 0x6, 0xdb, 0x1, 0x1, 0x200, 0x9, 0x2, 0x6, 0x3, 0xdcff, 0x2, 0x7f, 0x2, 0x0, 0x8, 0x401, 0x6, 0x9, 0x2, 0x1f, 0x5, 0x3f, 0x1000, 0x5, 0x1, 0x0, 0x2c1]}) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000040)=0x5, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x17, 0x4, &(0x7f00000005c0)=@raw=[@exit, @exit, @map={0x18, 0xf, 0x1, 0x0, r3}], &(0x7f0000000640)='syzkaller\x00', 0xafd0, 0xa6, &(0x7f0000000680)=""/166, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 02:55:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 02:55:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, &(0x7f0000000480), 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0xfffffffffffffffd, 0x0) 02:55:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 323.885832] mip6: mip6_rthdr_init_state: spi is not 0: 7 [ 323.912394] mip6: mip6_rthdr_init_state: spi is not 0: 7 02:55:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x4cd3ad38b0457bae, &(0x7f0000000080)={&(0x7f00000000c0)=@flushsa={0x0, 0x1c, 0x502, 0x70bd25, 0x25dfdbfc, {0x3c}, [@algo_crypt={0x0, 0x2, {{'cbc(cast5)\x00'}, 0x0, "213c886021402327cf4348a1"}}, @policy_type, @user_kmaddress={0x0, 0x13, {@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0xa}}, @tfcpad={0x0, 0x16, 0x9}, @etimer_thresh={0x0, 0xc, 0x1}]}, 0xffffffffffffff4d}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000000000) 02:55:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 02:55:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x3, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x9, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x4, 0xfffffffffffffff7}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 02:55:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\x00\x8c\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffc) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) 02:55:28 executing program 4: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x77359400}, {0x0, 0xe4c}}, &(0x7f0000000000)) r0 = msgget(0x2, 0x10) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/212) timer_gettime(0x0, &(0x7f0000000140)) [ 324.459826] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:55:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 02:55:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x8000005, 0x1, @name="e0fe0d07965e81a9f939f45b19cf3559c8b37709cbdde85cf56715604317b578"}) 02:55:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:28 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x8, 0x6, 0x800, 0x1, 'syz0\x00', 0x8f}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x800000000000002, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 02:55:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x6, 0x2, 0x3, 0x6, 0x80000001, 0x8}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr, 0x1}, 0x20) 02:55:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 02:55:29 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x418000, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000240)={0x6000, 0x0, 0xffffffff, 0x101, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xfffffffffffffc00, 0x30, 0x9, 0x80000000}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r3, 0xffff}, &(0x7f00000002c0)=0x8) keyctl$set_reqkey_keyring(0xe, 0xf000010000000002) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 02:55:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00\x00\x00\t\xf6\x00', 0x9) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x363, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001380)={0x0, @rand_addr, @loopback}, &(0x7f00000013c0)=0xc) sendmsg$nl_route(r3, &(0x7f0000001580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001540)={&(0x7f0000001400)=@bridge_setlink={0x108, 0x13, 0x800, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x8002, 0x20200}, [@IFLA_IFALIASn={0x4}, @IFLA_LINK={0x8, 0x5, 0x2a}, @IFLA_PHYS_SWITCH_ID={0x18, 0x24, "284dcaf51bb025021e485c08d2fbf33c2d0de5"}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xfffffffffffffffe}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}, @IFLA_VF_PORTS={0x8c, 0x18, [{0x20, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "663689465e72abe229b017d3f4c6f3ba"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0xff}]}, {0x28, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "2be2025a561b7449fb4b15d92c3f3b93"}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}]}, {0x20, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "05bf66c9cd78277ff468c5185cd8a576"}, @IFLA_PORT_PROFILE={0x8, 0x2, '\\@\\\x00'}]}, {0x20, 0x1, [@IFLA_PORT_REQUEST={0x8, 0x6, 0x2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c6a1585c9d1777a434c45b5863194476"}]}]}, @IFLA_AF_SPEC={0x18, 0x1a, [{0x4, 0x1c}, {0x4, 0x1e}, {0x4, 0xf}, {0x4, 0xf}, {0x4, 0xf}]}, @IFLA_WEIGHT={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x1ff}]}, 0x108}}, 0x4000000) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r3, &(0x7f00000000c0), 0x15f, 0x0, 0x0, 0x98c60aa9aa64a816) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000140)={0x0, "e18aa7b564c03ae80c939f90e60254143f4a3ae8be100512c2e3180f2643527d", 0x3, 0x54f, 0x6, 0x1000000, 0x4}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x6, 0x68, 0x4, 0x80000000, 0x3f}, 0x14) 02:55:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x80000000000, 0x0, 0x80000000100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0xffffffdd}, 0x20) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r1}}, 0x18) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xffffffffffffdf84, 0x8001, 0xc68, 0x7, 0xfffffffffffffffe, 0xfed, 0x40, 0x4, 0x200, 0x1, 0x9, 0x80, 0xadb, 0x20e, 0xe03e, 0xbfc], 0x1000, 0x220080}) ioctl$FICLONE(r0, 0x40049409, r0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) 02:55:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 02:55:29 executing program 2: r0 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='+\'N&mime_typeself{\x00', 0xfffffffffffffff8) keyctl$reject(0xc, r0, 0xfffffffffffffff8, 0x6, 0x0) 02:55:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000000480)={@void, @val={0x1, 0x80, 0x8, 0x8001, 0x4, 0x401}, @ipv4={{0x1e, 0x4, 0x0, 0x8, 0x99, 0x65, 0x480000000000, 0x4, 0x3f, 0x0, @local, @local, {[@ssrr={0x89, 0x1b, 0xfff, [@multicast2, @remote, @rand_addr=0x80000001, @multicast2, @empty, @multicast1]}, @cipso={0x86, 0x11, 0x5, [{0x2, 0xb, "ad06ecfdc0656df7b1"}]}, @timestamp={0x44, 0xc, 0x400000, 0x1, 0x9, [{[@multicast1], 0xfffffffffffffffc}]}, @ssrr={0x89, 0x7, 0x80000001, [@broadcast]}, @cipso={0x86, 0x16, 0x7f, [{0x7, 0x10, "6e0c416fe3ed0009e77ebb3b5e53"}]}, @timestamp={0x44, 0xc, 0x400, 0x1, 0x2, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x80}]}]}}, @tipc=@payload_direct={{{{0x21, 0x0, 0xe22c, 0xfff, 0x3, 0x8, 0x3, 0x2, 0x4, 0x0, 0x3, 0x1, 0x2, 0x3, 0x5, 0x8000, 0x2, 0x4e22, 0x4e22}, 0x4, 0x3}}, [0x0]}}}, 0xa3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x2}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) rt_sigaction(0x1a, &(0x7f0000000080)={&(0x7f0000000280)="c4e2b128e2c462f92497789dffff2e430f54250c990000f2430f2c83370000008f6878c252c000477251c422f9288117850000660fe8cde800000000c4c191dbc0", {0x1000}, 0x2, &(0x7f0000000300)="c4217a70e60c460f6aa30f00000064660f381089a8d7f6a4f30f2d3ec4417de61b67f20f79d536360f01d8c4e17970bd5f000000303e440fc454c13f6b400ff9c9"}, &(0x7f00000001c0)={&(0x7f0000000380)="0f38018c7c9b9d0000c4617decfdc4433949417c24c4017851d7660faccf04c4025938a8a8a14a500f9db87285000066460f71e708420ff29000f0fffd660fe2e6", {}, 0x0, &(0x7f0000000140)="3643dbefc4e3057833001ae36666f20f2ca5e47d1696c4217572d5522666460fc452aaacc441c1de8800000021c401f56b99a77d000044d9e966440f3820d0"}, 0x8, &(0x7f0000000400)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 02:55:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 02:55:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 02:55:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="00006af1fac236000000000000000000"], 0x10}}, 0x0) 02:55:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101080, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2fe, 0x863, 0x0, 0x0, 0x1e, 0x8, "dd2dafe595a0355a5b47316b1e9e55b3c75e9e76182e4638a95605ec6d5edaf7a5ee3486af37af9e4479de17687685be9e3dbdafda61d4e7bb5172397a1a6f12", "ced30442733c137142d0904d8b62fd5c77faf7cd95899817c2b155dc7d76d3045609c1b99b16d2a5335dbb858dc75c11f7d6485f7144073b33f4e306fc3b0a78", "c7b2e4e40b0523ea583849f5aeba67efee6b047e1a7c30f1f5e7003e2b1c75ae", [0x100000001, 0x8]}) splice(r0, &(0x7f0000000140), r0, &(0x7f00000001c0), 0x7, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1000000024, 0x0, &(0x7f0000000180)) [ 326.192225] QAT: Invalid ioctl [ 326.206303] QAT: Invalid ioctl 02:55:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 02:55:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x4}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f0000000080)="440f20c0350e000000440f22c0b8010000000f01d9b9150800000f32dced0fc7a84a701ead0f013a66ba4100b827133334ef0fc79a255d00000f20e666b8f4000f00d0", 0x43}], 0x1, 0x0, 0x0, 0xffffffffffffffa8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:55:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937f, &(0x7f0000000600)="010000000000000018") getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:55:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffddf, 0x0, 0x1a0, &(0x7f0000000000)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x400000000000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 02:55:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 02:55:30 executing program 4: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0x9, 0x7415445dffe29671, 'client0\x00', 0x1, "befa16981dd30dce", "33b9f73c0f31a17c862225e9da8e88dc6d6184e1c9e4b33e7d00c44983beb41c", 0x8, 0x4}) r2 = socket(0x2, 0x803, 0xff) shutdown(r2, 0x1) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x8c, 0x2}) 02:55:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x10b) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000000)) 02:55:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x9, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x400, 0x7ff, 0x4}) 02:55:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:30 executing program 4: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/138) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000180)={0x0}) 02:55:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000ffffffffffff08060001388406010000aaaaaaaaaabbac1423aa000000000000ac1414bb"], 0x0) 02:55:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local}, 0x368) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c11daf5bc425"}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'hsr0\x00', r2}) 02:55:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) [ 327.288387] device veth1_to_bridge entered promiscuous mode [ 327.307988] device veth0_to_bond entered promiscuous mode 02:55:31 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getpgrp(r1) r3 = dup3(r0, r2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)={@local, @remote, 0x1, 0x2, [@local, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x18) [ 327.393021] device veth0_to_bond left promiscuous mode [ 327.398735] device veth1_to_bridge left promiscuous mode 02:55:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 02:55:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x40, &(0x7f0000001000)={0x2, 0x4e22, @rand_addr=0xff}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001040)={@multicast2, @dev}, &(0x7f0000001080)=0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001100)=0x401) setsockopt$inet_opts(r0, 0x88, 0xd, &(0x7f0000000000), 0x2086d918f235517a) 02:55:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0x15, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200400, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x1, 0x80, 0x0, 0x200, 0x3, 0x5}) 02:55:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:31 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r3, &(0x7f00000033c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x28, 0x1, 0x1, [r2, r2, r3, r3, r2, r3]}, @rights={0x20, 0x1, 0x1, [r1, r2, r3, r1]}], 0x60}], 0x500, 0x0) 02:55:31 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 02:55:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 02:55:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e21}, 0x1c) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00\x00\x00\x00\x00\x00\x00') exit(0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x4) clock_gettime(0x7, &(0x7f0000000080)) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x202800, 0x40) clock_gettime(0xffffffffffbffffe, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {r5, r6/1000+30000}}) write$UHID_CREATE(r1, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/82, 0x52, 0x9, 0x7, 0x0, 0x5, 0x8000}, 0x120) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 02:55:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xb43b, 0x2080) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(echainiv(gcm(aes))))\x00'}, 0x58) 02:55:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xc, 0xa, 0x0, "17606e0f2b5c2bc9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x102) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'rose0\x00', 0xc5}) 02:55:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 328.326829] TCP: request_sock_TCPv6: Possible SYN flooding on port 20001. Sending cookies. Check SNMP counters. 02:55:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="58ce3d22b3c0bbee476b0b6d60a5ee0dc4093c4cea262139eb6db9ab5098e1c2b7041e2d4418e238bf7fa1e4136dc1f68faacb937fdf4216a96bdd4e60cb271d4b8ac4f862e8344842", 0x49, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r1, 0x5, 0x101}, 0x0, &(0x7f0000000180)="2251571e2e70d5f0ad76784c8467c03bb99f42befee5cddb8269a636de84759185c74fbeca68d41db3c1d9d8f0ce34f4e16c859e5fead9d8e5cbd7f10155446539cc4896b8071f9e3fe3c63def488f68e05812b50fa1a39ad71f8744016b78be9fa5606ce8fc8a11d16fb37d5457a35946503cfb7e8aabee2d366c172a7fcc447d0c280b339b2da9fe185a21a2db7b80b304c55d1d891534aa2131b0d0d3d51fe84715d12e551fd5610f532a6dbd1ac1ee2bf3924afe7bf39edb7df1e3e8b1f4535b410905eaf33257dda8c555e1c148e2fb774b2fba", &(0x7f0000000280)=""/202) write(r0, &(0x7f0000000380)="9153b16da23fd102843ef4f69d62709fc0b01d3d5c136a7038cbbfd33bbd0180b603004a8505534cc8287628b3b34f30c770c151f329e5fe3a09c0af351afcbac5fa858ec4", 0x45) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x600, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000480)=""/178) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000540)={0x0, 0x2d, "91aaa2d3a6fd2af81aa37b1bd341deac9196b20788bb8ccc3ef95696ab953ab7ffe4b03db6574f5f6a0ce3fa95"}, &(0x7f0000000580)=0x35) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000005c0)={r5, 0x800}, &(0x7f0000000600)=0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0x81, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0xb) r6 = accept$packet(r4, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x48080}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@getqdisc={0x30, 0x26, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, r7, {0x0, 0x7}, {0xd, 0xfffb}, {0xffff, 0x9}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x1) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r8, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x810) bind$inet6(r0, &(0x7f0000000940)={0xa, 0x4e20, 0x1, @local, 0xffffffffffffffff}, 0x1c) inotify_init1(0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x80, 0x20200) fcntl$getownex(r6, 0x10, &(0x7f00000009c0)={0x0, 0x0}) ptrace$getregs(0xe, r9, 0x2, &(0x7f0000000a00)=""/4096) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000001a00)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001a40)=[@in={0x2, 0x7492, @remote}, @in6={0xa, 0x4e24, 0x8, @local, 0x3}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0x48) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000001b00)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x2c, r10, 0x32, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/dlm-monitor\x00', 0x501080, 0x0) mq_open(&(0x7f0000001cc0)='\x00', 0x80, 0x0, &(0x7f0000001d00)={0x7, 0x7f, 0x9, 0x7, 0x6, 0x2, 0x100, 0x2}) 02:55:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0xffffffffffffffff) 02:55:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000083, 0x11], [0x187]}) 02:55:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:55:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) madvise(&(0x7f0000ff0000/0x3000)=nil, 0x3000, 0x0) 02:55:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:33 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060012000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/152, 0x98}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f0000000480)=""/84, 0x54}, {&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/183, 0xb7}, {&(0x7f00000015c0)=""/149, 0x95}, {&(0x7f0000001680)=""/135, 0x87}], 0x8}, 0x0) 02:55:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) [ 329.450753] IPVS: ftp: loaded support on port[0] = 21 [ 329.690323] chnl_net:caif_netlink_parms(): no params data found [ 329.755209] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.761664] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.769925] device bridge_slave_0 entered promiscuous mode [ 329.780498] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.787022] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.794945] device bridge_slave_1 entered promiscuous mode [ 329.828866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.841886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.872524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.880904] team0: Port device team_slave_0 added [ 329.889879] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.898321] team0: Port device team_slave_1 added [ 329.907278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.915028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.975999] device hsr_slave_0 entered promiscuous mode [ 330.012865] device hsr_slave_1 entered promiscuous mode [ 330.063134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.070200] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.088712] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.095241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.101997] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.108523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.157079] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.163287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.174311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.185822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.193977] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.201006] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.209334] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.221654] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.227834] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.238220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.246358] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.252874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.265406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.273878] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.280353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.307864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.329381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.339737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.350684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.359766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.367700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.376014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.384430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.393096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.410240] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.424595] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000300)={0x0, 0x1, 0x6, [], 0x0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) getsockname$inet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 02:55:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) msgget(0x3, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000100)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x0) 02:55:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 02:55:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xbc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 02:55:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x80440000}, 0xc) 02:55:35 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 02:55:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:35 executing program 2: socketpair$unix(0x1, 0x4, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() setfsuid(0x0) ptrace(0x4206, 0x0) ptrace(0xffffffffffffffff, r2) 02:55:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r3, 0x0, 0x0, 0x18001) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) write$FUSE_ATTR(r3, &(0x7f00000002c0)={0x78}, 0x78) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 02:55:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) 02:55:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:35 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x600]}, 0xffff}, 0x1c) 02:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) [ 331.887987] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 02:55:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c732"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) 02:55:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) 02:55:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) 02:55:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) 02:55:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) 02:55:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 02:55:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 02:55:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x0, r2}) [ 334.320221] kauditd_printk_skb: 3 callbacks suppressed [ 334.320257] audit: type=1326 audit(1551754538.361:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12501 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:55:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) 02:55:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') r2 = gettid() tkill(r2, 0x800000000000002f) sendfile(r0, r1, 0x0, 0x40000007ffffffc) 02:55:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r0) 02:55:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:55:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) [ 334.937134] audit: type=1326 audit(1551754538.981:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12501 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:55:39 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0da8f65b", 0x4) 02:55:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r0) 02:55:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r0) 02:55:39 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000500), 0x1000) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:55:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 02:55:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r0) 02:55:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:39 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:39 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x13f, 0xb}}, 0x20) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80000001, 0x4000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001240), &(0x7f0000001200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000001140)=ANY=[@ANYBLOB="00000000105a0000000000000000100000000200000000000041b7d574fd"]) getegid() ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001340)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) read$FUSE(r1, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001180)={0x2, 0x3f, 0x90, 0x2, 0xffff}) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6c, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 02:55:40 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000001c0), 0x8, 0x10000800) 02:55:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r0) 02:55:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:40 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x9]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 336.447652] CUSE: info not properly terminated 02:55:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r0) 02:55:40 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, r1}}) 02:55:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x9]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:55:40 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:41 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) 02:55:41 executing program 1: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000500), 0x1000) symlinkat(0x0, 0xffffffffffffffff, 0x0) 02:55:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:41 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:41 executing program 1: socketpair$unix(0x1, 0x4, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) getsockname$inet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 02:55:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000080)) close(r1) close(r0) 02:55:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:41 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:41 executing program 0: r0 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {0xffffffffffffffff, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000022], [0x187]}) 02:55:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:42 executing program 0: r0 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {0xffffffffffffffff, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:42 executing program 1: socketpair$unix(0x1, 0x4, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x0, 0x0, 0x6, [], 0x0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 02:55:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:42 executing program 0: r0 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {0xffffffffffffffff, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = dup(r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 02:55:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xe040}, {r0, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:43 executing program 4: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x800}, {0x0, 0x2cd2}}, 0x0) 02:55:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 02:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0xef) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 02:55:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xe040}, {r0, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(0xffffffffffffffff) close(r0) 02:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000081], [0x187]}) 02:55:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 02:55:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0xff47}) 02:55:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0xff47}) 02:55:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(0xffffffffffffffff) close(r0) 02:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 02:55:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0xff47}) 02:55:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 02:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xe040}, {r0, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0xff47}) 02:55:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(0xffffffffffffffff) close(r0) 02:55:45 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp], 0x1) 02:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 02:55:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:45 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 02:55:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), 0x20) close(0xffffffffffffffff) close(r0) 02:55:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:45 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x57}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 02:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000081], [0x187]}) 02:55:46 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), 0x20) close(0xffffffffffffffff) close(r0) 02:55:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 02:55:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000081], [0x187]}) 02:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) close(r1) 02:55:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000081], [0x187]}) 02:55:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), 0x20) close(0xffffffffffffffff) close(r0) 02:55:46 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 02:55:46 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r0, r2) io_setup(0x4, &(0x7f0000000100)=0x0) dup2(r3, r1) io_submit(r4, 0x1, &(0x7f0000001680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 02:55:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [], [0x187]}) 02:55:46 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 02:55:47 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {0xffffffffffffffff, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) 02:55:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [], [0x187]}) [ 343.103126] binder: 12963:12964 ERROR: BC_REGISTER_LOOPER called without request [ 343.110717] binder: 12964 RLIMIT_NICE not set [ 343.115419] binder: 12964 RLIMIT_NICE not set 02:55:47 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {0xffffffffffffffff, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) [ 343.186949] binder_alloc: binder_alloc_mmap_handler: 12963 20001000-20004000 already mapped failed -16 02:55:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 343.231782] binder: BINDER_SET_CONTEXT_MGR already set [ 343.237250] binder: 12963:12964 ioctl 40046207 0 returned -16 02:55:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) [ 343.337255] binder_alloc: 12963: binder_alloc_buf, no vma [ 343.343042] binder: 12963:12983 transaction failed 29189/-3, size 0-0 line 3035 02:55:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [], [0x187]}) [ 343.390142] binder: 12963:12964 ERROR: BC_REGISTER_LOOPER called without request [ 343.397852] binder: 12964 RLIMIT_NICE not set [ 343.482670] binder: release 12963:12964 transaction 2 out, still active [ 343.489526] binder: undelivered TRANSACTION_COMPLETE [ 343.519267] binder: undelivered TRANSACTION_ERROR: 29189 [ 343.524914] binder: release 12963:12964 transaction 2 in, still active 02:55:47 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {0xffffffffffffffff, 0x70}], 0x2, 0x0, 0x0, 0x0) [ 343.531598] binder: send failed reply for transaction 2, target dead 02:55:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r0) close(0xffffffffffffffff) 02:55:47 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') setns(r0, 0x0) 02:55:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x7, &(0x7f0000000040)) 02:55:47 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r0) close(0xffffffffffffffff) 02:55:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:48 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 02:55:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d02], [0x187]}) 02:55:48 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r0) close(0xffffffffffffffff) 02:55:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:48 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:48 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 02:55:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:48 executing program 1: syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x3, 0xc4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:55:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r0) close(0xffffffffffffffff) [ 344.562794] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:55:48 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) [ 344.632469] ptrace attach of "/root/syz-executor.1"[13064] was attempted by "/root/syz-executor.1"[13065] 02:55:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaadd7, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:48 executing program 2: clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 02:55:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:48 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r0) close(0xffffffffffffffff) 02:55:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r0) close(0xffffffffffffffff) 02:55:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x28, 0x1, 0x0, 0x0, {0x1801}}, 0x14}}, 0x0) 02:55:49 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0xe040}, {r1, 0x70}], 0x2, 0x0, 0x0, 0x0) 02:55:49 executing program 1: 02:55:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:49 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:49 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:55:49 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 02:55:49 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8, 0x0) 02:55:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:49 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:55:50 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 02:55:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:50 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:55:50 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x34f, &(0x7f0000000900)=[{0x0}], 0x1, 0x0, 0xfffffffffffffff2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000200)=""/144}, 0x48) 02:55:50 executing program 2: 02:55:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:50 executing program 2: 02:55:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:50 executing program 1: 02:55:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:51 executing program 2: 02:55:51 executing program 1: 02:55:51 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:55:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:51 executing program 2: 02:55:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:51 executing program 1: 02:55:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:51 executing program 2: 02:55:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:55:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:51 executing program 1: 02:55:51 executing program 2: 02:55:52 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0xe040}], 0x1, 0x0, 0x0, 0x0) 02:55:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:52 executing program 2: 02:55:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:52 executing program 1: 02:55:52 executing program 2: 02:55:52 executing program 1: 02:55:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:52 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:55:52 executing program 2: 02:55:52 executing program 1: 02:55:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:53 executing program 2: 02:55:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:53 executing program 1: 02:55:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:53 executing program 2: 02:55:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:53 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:55:53 executing program 1: 02:55:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:53 executing program 2: 02:55:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:53 executing program 1: 02:55:53 executing program 2: 02:55:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:54 executing program 2: 02:55:54 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:55:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:54 executing program 2: 02:55:54 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:54 executing program 1: 02:55:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:54 executing program 2: 02:55:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:54 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:54 executing program 1: 02:55:54 executing program 2: 02:55:55 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xe040}], 0x1, 0x0, 0x0, 0x0) 02:55:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:55 executing program 1: 02:55:55 executing program 2: 02:55:55 executing program 1: 02:55:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:55 executing program 2: 02:55:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:55 executing program 2: 02:55:56 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xe040}], 0x1, 0x0, 0x0, 0x0) 02:55:56 executing program 1: 02:55:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:56 executing program 2: 02:55:56 executing program 1: 02:55:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:56 executing program 2: 02:55:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:56 executing program 1: 02:55:57 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xe040}], 0x1, 0x0, 0x0, 0x0) 02:55:57 executing program 2: 02:55:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:55:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:57 executing program 1: 02:55:57 executing program 2: 02:55:57 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x3, r1, 0x0, 0xa07000) 02:55:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 02:55:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) [ 353.530586] ptrace attach of "/root/syz-executor.1"[11078] was attempted by "/root/syz-executor.1"[13437] 02:55:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) [ 353.611777] ptrace attach of "/root/syz-executor.1"[11078] was attempted by "/root/syz-executor.1"[13437] 02:55:58 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:55:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100), 0x0}, 0x20) 02:55:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 02:55:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 02:55:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 02:55:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 02:55:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x809, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) 02:55:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 02:55:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x20}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x38}, &(0x7f00000003c0)=0x8) 02:55:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) 02:55:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xffdb, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 02:55:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) 02:55:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x80000008) rmdir(&(0x7f0000000040)='./file0\x00') 02:55:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) 02:55:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f7ea"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) gettid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:55:59 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 02:55:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) gettid() 02:55:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaadb1, 0xfffffffffffffffd, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:55:59 executing program 2: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) pipe2$9p(0x0, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x0, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:55:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x2761, 0x0) 02:55:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:55:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x121201, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x6, 0x8, 0x2}) msgget(0x3, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f00000002c0)=""/99) 02:55:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:56:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) [ 355.964757] ptrace attach of "/root/syz-executor.2"[13576] was attempted by "/root/syz-executor.2"[13578] 02:56:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 356.063908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:56:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) gettid() socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) 02:56:00 executing program 4: semget$private(0x0, 0x8, 0x0) 02:56:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:56:00 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = gettid() clone(0x807ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) ptrace(0xffffffffffffffff, r0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x884) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c06, &(0x7f0000000380)={0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 02:56:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) set_mempolicy(0x8001, &(0x7f0000000080)=0x100003, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:56:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:00 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 02:56:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000009fc0)='./file0\x00', &(0x7f000000a000)='trusted.overlay.upper\x00', &(0x7f000000a040)={0x0, 0xfb, 0x20, 0x3, 0x5, "b6e3c934d7e1c12a858e13b424669c33", "f9668ed7815406f968c046"}, 0x20, 0x3) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000003b80), &(0x7f0000003bc0)=0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000009e40)=[{{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000004180)}], 0x1}, 0xde6a}, {{&(0x7f0000008540)=@ipx={0x4, 0x4, 0xbaa3, "48d3d2ee313d", 0xef5}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000009cc0)=[{&(0x7f0000009c00)="46e980b2bad7255552f8490f645bad10ccb73f93697f6b001d0c21ebf7a781a342b4da36a7df64134568c5bfac665ed24a239ad94cffab8304045a1a6c5299018e3c1c90cccd71a32fd91a15fac1cdda74cc8b3b5ef014625245b716a5622a7f4e8c753d06f5e1f07b3ce7e69c507b7db29078c58171353c4ecd2883d1863d02c1f6a19dd69fdbea28e68c15ffcecffb7525a5b2c39aa8e5eaf1edeaa8da8d264add7dddfc", 0xa5}], 0x1}, 0x100}], 0x3, 0x20000040) 02:56:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8000000009}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[{0x10, 0x11}], 0x10}}], 0x1, 0x400c0) 02:56:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 02:56:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:01 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xfffffffffffffe27, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000ff6cff0782eba83c628c9be416f14c842cfe492d0e3bdc9d22959cebb2435f8805ae2bbea7df7c1403768d461c126d607ad35e665e6aaa12e56130"], 0x1, 0x0) 02:56:01 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:01 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:01 executing program 4: mmap(&(0x7f00007c3000/0x2000)=nil, 0x2000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 02:56:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) 02:56:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 02:56:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:01 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) 02:56:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) 02:56:02 executing program 0: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:02 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x8000) 02:56:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000001c0)=""/4096) 02:56:02 executing program 0: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:56:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000008) rmdir(&(0x7f0000000040)='./file0\x00') 02:56:02 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:02 executing program 0: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) 02:56:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000140)="3109cde8c8c006410c0ae2b8bb4a2e52cc7f504c68fcc9f9b63989ce0871cd6a2e66fae46e1583416cbe0a43c758e0d34f807909c45e88caa13325a205859eba02e6d6e8c79376f989e4a56a19fc98816b9c2aa4f0a9425c2f42019db50565ffd33c7a7c758153bc7ed6c00a70d19bd4764a7c699a3815bb26e4e63e3c1f2ef3854dae2c7d2149b2b435888a15fd4d4e4ce79e7126e48ede578cb861a4632b7e0060", 0xa2, 0x81, 0x0, 0x0) 02:56:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000300022bd000", 0x24}], 0x1}, 0x0) 02:56:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:03 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x80000008) rmdir(&(0x7f0000000040)='./file0\x00') 02:56:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x20}}], 0x1, 0x0) 02:56:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:56:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 02:56:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2400000006061f001cfffd946fa2830020200a000900010006e768000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:56:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 02:56:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) [ 360.017575] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 360.025313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:56:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:04 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) 02:56:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 02:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 02:56:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e768000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:56:04 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) 02:56:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 360.413162] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 360.420587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 02:56:04 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000180)) 02:56:04 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 02:56:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), 0x0) 02:56:04 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:05 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 02:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), 0x0) 02:56:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:05 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 02:56:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100), 0x0}, 0x20) 02:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), 0x0) [ 361.387555] protocol 88fb is buggy, dev hsr_slave_0 [ 361.393242] protocol 88fb is buggy, dev hsr_slave_1 02:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) execveat(r1, &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000380)=[&(0x7f0000000100)='./cgroup\x00', &(0x7f0000000140)='./cgroup\x00', &(0x7f0000000180)='2\x00', &(0x7f0000000200)='\\vboxnet1\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='keyringwlan0\x00', &(0x7f0000000340)='./cgroup\x00'], 0x1000) fchdir(r0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8001) write$P9_RREMOVE(r2, &(0x7f0000000440)={0x173}, 0xff03) 02:56:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:56:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000500), 0x1000) [ 361.934888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:56:06 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 02:56:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8000000001, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8d000000070000001700000000000000950000000000000012a3f3c24860e4e6bd599388e8dfce0ee2bf23a2c7a3"], 0x0, 0x9, 0xc3, &(0x7f0000000380)=""/195}, 0x48) 02:56:06 executing program 2: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(0x0, 0x0) close(r0) 02:56:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000008d40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 02:56:06 executing program 4: 02:56:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(r0) 02:56:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:06 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:06 executing program 4: [ 362.598716] cgroup: fork rejected by pids controller in /syz1 02:56:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, 0x0, 0x0) close(r1) close(r0) 02:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") semget(0x3, 0x0, 0x0) 02:56:06 executing program 4: unshare(0x20400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 02:56:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:07 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, 0x0, 0x0) close(r1) close(r0) 02:56:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 02:56:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100)='45', 0x0}, 0x20) 02:56:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:07 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:07 executing program 0: 02:56:07 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, 0x0, 0x0) close(r1) close(r0) 02:56:07 executing program 2: 02:56:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:07 executing program 0: 02:56:08 executing program 4: unshare(0x20400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 02:56:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(0xffffffffffffffff) close(r0) 02:56:08 executing program 0: 02:56:08 executing program 2: 02:56:08 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(r0) 02:56:08 executing program 2: 02:56:08 executing program 0: timer_create(0x10000000002, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 02:56:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(0xffffffffffffffff) close(r0) 02:56:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) close(r1) close(r0) 02:56:08 executing program 2: 02:56:08 executing program 0: 02:56:08 executing program 4: 02:56:08 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(0xffffffffffffffff) close(r0) 02:56:08 executing program 2: 02:56:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) close(r1) close(r0) 02:56:08 executing program 0: 02:56:09 executing program 0: 02:56:09 executing program 2: 02:56:09 executing program 4: 02:56:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) close(r1) close(r0) 02:56:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(0xffffffffffffffff) 02:56:09 executing program 0: 02:56:09 executing program 2: 02:56:09 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:09 executing program 4: 02:56:09 executing program 2: 02:56:09 executing program 0: 02:56:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(0xffffffffffffffff) close(r0) 02:56:09 executing program 2: 02:56:09 executing program 4: 02:56:09 executing program 0: 02:56:09 executing program 2: 02:56:10 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(0xffffffffffffffff) 02:56:10 executing program 4: 02:56:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(0xffffffffffffffff) close(r0) 02:56:10 executing program 0: 02:56:10 executing program 2: 02:56:10 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:10 executing program 2: 02:56:10 executing program 0: 02:56:10 executing program 4: 02:56:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(0xffffffffffffffff) close(r0) 02:56:10 executing program 2: 02:56:10 executing program 4: 02:56:11 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r1) close(0xffffffffffffffff) 02:56:11 executing program 4: 02:56:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(0xffffffffffffffff) 02:56:11 executing program 0: 02:56:11 executing program 2: 02:56:11 executing program 2: 02:56:11 executing program 4: 02:56:11 executing program 0: 02:56:11 executing program 2: 02:56:11 executing program 4: 02:56:11 executing program 0: 02:56:11 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(0xffffffffffffffff) 02:56:12 executing program 3: 02:56:12 executing program 4: 02:56:12 executing program 2: 02:56:12 executing program 0: 02:56:12 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:12 executing program 4: 02:56:12 executing program 2: 02:56:12 executing program 3: 02:56:12 executing program 0: 02:56:12 executing program 4: 02:56:12 executing program 3: 02:56:12 executing program 0: 02:56:12 executing program 3: 02:56:12 executing program 2: 02:56:12 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:12 executing program 4: 02:56:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380), 0x20) close(r1) close(0xffffffffffffffff) 02:56:13 executing program 3: 02:56:13 executing program 2: 02:56:13 executing program 4: 02:56:13 executing program 0: 02:56:13 executing program 3: 02:56:13 executing program 0: 02:56:13 executing program 2: 02:56:13 executing program 2: 02:56:13 executing program 5: 02:56:13 executing program 0: 02:56:13 executing program 4: 02:56:13 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:13 executing program 3: 02:56:13 executing program 0: 02:56:13 executing program 4: 02:56:14 executing program 3: 02:56:14 executing program 2: 02:56:14 executing program 5: 02:56:14 executing program 0: 02:56:14 executing program 4: 02:56:14 executing program 3: 02:56:14 executing program 2: 02:56:14 executing program 5: 02:56:14 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:14 executing program 4: 02:56:14 executing program 0: 02:56:14 executing program 3: 02:56:14 executing program 2: 02:56:14 executing program 5: 02:56:14 executing program 4: 02:56:14 executing program 0: 02:56:14 executing program 3: 02:56:14 executing program 2: 02:56:14 executing program 5: 02:56:15 executing program 0: 02:56:15 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:15 executing program 4: 02:56:15 executing program 5: 02:56:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) sendmmsg$inet_sctp(r1, &(0x7f0000003380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@init={0x14}], 0x14}], 0x1, 0x0) 02:56:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x400) ioctl$KVM_X86_SET_MCE(r2, 0xc0045878, 0x0) 02:56:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140), 0x0) close(r1) close(r0) 02:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001100ef03000000000000000000000000"], 0x1}}, 0x0) 02:56:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)={0x0, 0x20}) 02:56:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 02:56:15 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 02:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x4000000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 02:56:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000280)=0x20100000, 0x1000000000000008) 02:56:15 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:15 executing program 2: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x21, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c6300000330d38d51c25714a705ae6a4c4fff17d7c89dba2a6c9faeb1321c9d39"], 0x0, 0xfffffdfd, 0x0}) 02:56:15 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) [ 371.880831] binder: 15773:15775 unknown command -1915539453 [ 371.886966] binder: 15773:15775 ioctl c0306201 20000140 returned -22 [ 371.950024] binder_alloc: binder_alloc_mmap_handler: 15773 20001000-20004000 already mapped failed -16 02:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x20158) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0xfffffffffffffe6e, 0x0, 0x0, 0x0) [ 371.996752] binder: BINDER_SET_CONTEXT_MGR already set [ 371.997298] binder: 15773:15783 unknown command -1915539453 [ 372.002143] binder: 15773:15775 ioctl 40046207 0 returned -16 [ 372.008038] binder: 15773:15783 ioctl c0306201 20000140 returned -22 02:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\b\x00\x00\xff\x1e\xff\xff\xf3\x00\x00\x11\x01', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}]}, 0x28}}, 0x0) 02:56:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xa0) 02:56:16 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x17ff}], 0x1, 0x0) 02:56:16 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:16 executing program 0: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb}, 0x100) 02:56:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x8) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 02:56:16 executing program 5: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) 02:56:16 executing program 3: close(0xffffffffffffffff) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)) 02:56:16 executing program 2: 02:56:16 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 02:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:56:17 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 373.206688] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:56:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) 02:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 02:56:17 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 373.439333] audit: type=1326 audit(1551754577.481:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:56:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) close(r1) 02:56:17 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 374.034133] audit: type=1326 audit(1551754578.081:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:56:18 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setns(r0, 0x20000) 02:56:18 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f000000a4c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[{0x10}], 0x10}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000000) socket$caif_stream(0x25, 0x1, 0x4) 02:56:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x100000089f4, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\xea\x00', @ifru_data=0x0}) 02:56:18 executing program 2: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf014, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 02:56:18 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\b\x00\x00\xff\x1e\xff\xff\xf3\x00\x00\x11\x01'}) 02:56:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:56:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x100000089f5, &(0x7f0000000040)={'sit0\x00', @ifru_mtu}) 02:56:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x4023435e) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x0) 02:56:18 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:19 executing program 5: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xfffffffffffffffe) 02:56:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0xf6) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$packet(r1, &(0x7f0000003000)="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", 0xec1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) io_setup(0x4, &(0x7f00000001c0)=0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18}, 0x18) r4 = fcntl$dupfd(r0, 0x0, r0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000180)="df", 0x1}]) 02:56:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x4}, 0x18) 02:56:19 executing program 3: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x1004001b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$usbmon(0x0, 0x0, 0x101000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 02:56:19 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) [ 375.327910] input: syz0 as /devices/virtual/input/input7 02:56:19 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) [ 375.395965] input: syz0 as /devices/virtual/input/input8 02:56:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 02:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) [ 375.569160] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 [ 375.630808] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffff000, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1c, 0xffffff1f, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:56:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)) 02:56:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0xe3c2, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:56:19 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) sendfile(r1, r1, &(0x7f0000001000), 0xfec) r2 = accept4(r0, 0x0, &(0x7f0000000640), 0x800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r3, 0x300, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x8800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r3, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048050) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="246e938691feb6df2f6e0a118eec5e248c82254a49fb4dcea91d886d11a14ff4cb9b0c412892e14366f3330240e9925c1b8c27"], 0x0, 0x0, 0x5010, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = accept(r0, 0x0, &(0x7f00000000c0)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20240000}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r6, 0x301, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000580)=""/166, &(0x7f0000000500)=0xa6) semget$private(0x0, 0x3, 0x5) 02:56:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) 02:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000083, 0x0, 0x40000084], [0x187]}) 02:56:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) 02:56:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x100000174, &(0x7f0000000140)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x4309, 0x0, r1, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr="00810000000000000000000000000001"}]}, 0x30}}, 0x0) 02:56:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xbcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 02:56:20 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xfffffffffffffef8, 0x0, 0x0, 0x9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 02:56:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:21 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:21 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000440)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socket(0x1e, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x208042, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r1, 0x8003) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r8 = syz_open_procfs(r0, &(0x7f00000000c0)='projid_map\x00') ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0x0, 0xfff}) ftruncate(r8, 0x7) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(r8, r7, &(0x7f0000000040), 0x10001) read(r8, &(0x7f0000000100)=""/252, 0xfc) dup2(r3, r4) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) get_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x2400, 0x80000001, 0x0, 0x8, 0x0, 0x8, 0x1, 0x80000000}) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) 02:56:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x3a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) syz_genetlink_get_family_id$team(0x0) creat(0x0, 0xe0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000008c0)={@remote, @loopback}, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000000240)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 02:56:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) 02:56:21 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) 02:56:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\b\x00\x00\xff\x1e\xff\xff\xf3\x00\x00\x11\x01', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}]}, 0x28}}, 0x0) 02:56:21 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) r1 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000001580)=@add_del={0x2, &(0x7f0000001540)='lapb0\x00'}) 02:56:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7}, 0xd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x4}) 02:56:21 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) 02:56:21 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x1320d9) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)="fe221c71", 0x4) 02:56:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 02:56:21 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) 02:56:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) 02:56:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) write$P9_RVERSION(r1, 0x0, 0x0) 02:56:22 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x900, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 02:56:22 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f00000000c0)={0x87}, 0x8) close(r1) close(r0) 02:56:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:22 executing program 3: 02:56:22 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:22 executing program 5: 02:56:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000ac0)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000300)=@ipx, 0x80, 0x0}, 0x2000) 02:56:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x13e, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x94f, 0x4) sendmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="4e27992f9661971ec6249db408b6c1debc3529d1bd33de0755323cc6d8cc4c4143c21bd7c2750b69eaa790b939a68b68d268e3d087394d0645a5f10fccb9912b463046a654ba00e7f7830e0398163dd068a978bce3446bdca8eba33153b5e7a16070b61c350a5a7dded695977a856e590b07c05c77a9cc8e676b550b68aec70bec62ee4d67fa8ce07f7ffbcfa868ed9451814a85c941e7d9fc67baa5f407c30bdebdbbe5300dba8c56342d79f3050dc3861cd5b7365ef4d81318165f194474cde1d54445db29e38c5eaf7dd0abe41ee5c758fadd8608f59ff39dd32a5f275dc5652d0ec06e0b3122b68500e9", 0xec}], 0x1}, 0x1}], 0x1, 0x0) 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) 02:56:23 executing program 5: mmap(&(0x7f00007c3000/0x2000)=nil, 0x2000, 0x4, 0xc031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 02:56:23 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r0, 0x1) 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) 02:56:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:23 executing program 5: 02:56:23 executing program 4: 02:56:23 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:23 executing program 3: 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) 02:56:24 executing program 4: 02:56:24 executing program 5: 02:56:24 executing program 3: 02:56:24 executing program 5: 02:56:24 executing program 4: 02:56:24 executing program 3: 02:56:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:24 executing program 4: 02:56:24 executing program 5: 02:56:24 executing program 3: 02:56:24 executing program 1: clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:24 executing program 4: 02:56:24 executing program 5: 02:56:24 executing program 3: 02:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:24 executing program 4: 02:56:25 executing program 5: 02:56:25 executing program 3: 02:56:25 executing program 1: clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:25 executing program 4: 02:56:25 executing program 5: 02:56:25 executing program 3: 02:56:25 executing program 4: 02:56:25 executing program 5: 02:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(0xffffffffffffffff) close(r1) 02:56:25 executing program 3: 02:56:25 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39ef40816efad3323f3ee44cc2bee7884c6ab38c185e08c6ffb69d0800acb141c4a8ccdef126560b1ce4bd98300adbd79e2a2f951082d47720"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(0xffffffffffffffff) close(r1) 02:56:26 executing program 1: clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:26 executing program 3: 02:56:26 executing program 4: 02:56:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:26 executing program 5: 02:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(0xffffffffffffffff) close(r1) 02:56:26 executing program 1: syz_execute_func(0x0) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:26 executing program 5: 02:56:26 executing program 4: 02:56:26 executing program 1: syz_execute_func(0x0) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:26 executing program 3: 02:56:26 executing program 4: 02:56:26 executing program 3: 02:56:26 executing program 5: 02:56:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:27 executing program 1: syz_execute_func(0x0) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:27 executing program 4: 02:56:27 executing program 3: 02:56:27 executing program 5: 02:56:27 executing program 3: 02:56:27 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:27 executing program 4: 02:56:27 executing program 5: 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:27 executing program 4: 02:56:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:56:27 executing program 5: 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:27 executing program 3: 02:56:28 executing program 5: 02:56:28 executing program 3: 02:56:28 executing program 4: 02:56:28 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:28 executing program 3: 02:56:28 executing program 5: 02:56:28 executing program 4: 02:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:28 executing program 4: 02:56:28 executing program 3: 02:56:28 executing program 5: 02:56:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(0xffffffffffffffff) 02:56:29 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:29 executing program 3: 02:56:29 executing program 4: 02:56:29 executing program 5: 02:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(0xffffffffffffffff) 02:56:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:29 executing program 4: 02:56:29 executing program 5: 02:56:29 executing program 3: 02:56:29 executing program 4: 02:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(0xffffffffffffffff) 02:56:29 executing program 5: 02:56:29 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:29 executing program 3: 02:56:29 executing program 4: 02:56:29 executing program 5: 02:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:29 executing program 5: 02:56:29 executing program 3: 02:56:29 executing program 4: 02:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:30 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:30 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2400000004061f001cfffd946fa2830020200a000900010006e768000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:56:30 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000001c0), 0x0) 02:56:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:56:30 executing program 3: open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x20) execveat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) [ 386.158871] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 386.166559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:30 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:56:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 02:56:30 executing program 4: 02:56:30 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:30 executing program 5: 02:56:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:56:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:56:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xfffffde0) r1 = socket$alg(0x26, 0x5, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000540)=@xdp, &(0x7f0000000280)=0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r3) 02:56:30 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:31 executing program 5: r0 = msgget(0x2, 0x204) msgrcv(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x1800) r1 = socket$inet(0x2, 0x4, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1003, &(0x7f0000000180)=0x200, 0x4) r2 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) r3 = shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x12003) msgget$private(0x0, 0x8000000000800) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r4, 0x8004741b, &(0x7f00000013c0)=0x65ca) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r5, 0x8004741b, &(0x7f00000000c0)=0x7621) getpeername(r1, &(0x7f0000000100)=@in6, &(0x7f0000000140)=0xc) r6 = semget$private(0x0, 0x4, 0x103) semctl$SETALL(r6, 0x0, 0x9, &(0x7f0000001380)=[0x4, 0x9, 0x8, 0xffff]) r7 = dup(r5) getsockname$unix(r7, &(0x7f0000002440), &(0x7f0000000080)=0x1002) shmdt(r3) shmat(r2, &(0x7f0000ffa000/0x2000)=nil, 0x2000) getsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040), &(0x7f00000005c0)=0x10) getgroups(0x5, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r8 = msgget(0xffffffffffffffff, 0x3fd) msgrcv(r8, &(0x7f0000001400)={0x0, ""/4096}, 0x1008, 0x0, 0x1000) msgrcv(r8, &(0x7f0000000600)={0x0, ""/96}, 0x1e8, 0x3, 0x0) msgsnd(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000005c63fa91bdd294415b81b26f4adb16cc3ca8062e43fcf4caed6393f253394d59e40473186849225677f20e2be1aa2c7843eafec819cb06cfad0baf9c58ee5802c31cf4001088f393e113592e50f636352195566f6f43efbff6dbcc8cda96c9fafbebaeeae247386f838639df521f78a22064ccf4f3"], 0x1, 0x800) 02:56:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:31 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:56:31 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) dup2(r0, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0x10}}], 0x1, 0x0) 02:56:31 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:56:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:31 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:31 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:56:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 02:56:32 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:32 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:32 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 02:56:32 executing program 3: shmat(0x0, &(0x7f0000160000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00004aa000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 02:56:32 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.368986] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 [ 388.407341] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:32 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) dup3(r1, r0, 0x0) 02:56:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x4000000001) flock(r0, 0xfffffffffffffffe) flock(r1, 0x7fffffffffeffffd) 02:56:32 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:56:32 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:32 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) [ 388.769649] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:56:33 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x16, 0x0, &(0x7f0000000080)) close(r1) close(r0) 02:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000200000000000000004b000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 02:56:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:56:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) [ 389.200533] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:33 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x10) syz_open_dev$video4linux(0x0, 0x0, 0x0) 02:56:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:33 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:33 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x16, 0x0, &(0x7f0000000080)) close(r1) close(r0) [ 389.458368] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000083, 0x0, 0x40000084], [0x187]}) 02:56:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:33 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:33 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x16, 0x0, &(0x7f0000000080)) close(r1) close(r0) 02:56:34 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002980)=[{{&(0x7f00000003c0)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, &(0x7f0000000800)) setreuid(0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@initdev, @in6=@mcast1, 0x4e21, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x1d}, {0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x6}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{}, 0x2, @in6=@rand_addr="5a67384dfb89d45542b2e9f156ebbce3", 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}}, 0xe8) fallocate(r3, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00L\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) connect$rds(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x2, 0x0) 02:56:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r1) close(r0) 02:56:34 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:34 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.146069] bond0: Releasing backup interface bond_slave_1 02:56:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x16, 0x0, &(0x7f0000000080)) close(r1) close(r0) 02:56:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:34 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(0x0, &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:35 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(0x0, &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 390.999686] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.025863] bond0: Releasing backup interface bond_slave_1 02:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f00000000c0), 0x8) close(r0) 02:56:35 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r1, r2, 0x0, 0xe6) 02:56:35 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:35 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(0x0, &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) [ 391.465745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.591293] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:35 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) ptrace(0x4206, r2) ptrace(0x8, r2) getsockname$inet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 02:56:35 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:35 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:56:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.944502] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:36 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 02:56:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 02:56:36 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x2, 0x278, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'dummy0\x00', '\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0xb, 0x0, 0x0, 'syzkaller1\x00', 'gretap0\x00', 'vlan0\x00', 'dummy0\x00', @link_local, [], @remote, [], 0xe0, 0xe0, 0x118, [@rateest={'rateest\x00', 0x48, {{'\x00', 'erspan0\x00', 0x2a, 0x3}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x2f0) [ 392.384238] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:36 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 392.678187] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x4000000001) flock(r0, 0x2) flock(r1, 0x7fffffffffeffffd) 02:56:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) [ 392.968389] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:56:37 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:37 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:37 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) 02:56:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) [ 393.528295] net_ratelimit: 1 callbacks suppressed [ 393.528319] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 02:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:37 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) [ 393.926584] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x18, 0x1, 0x100000001, "a4"}], 0x18}}], 0x1, 0x0) 02:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:38 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 394.464650] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) recvmsg(r1, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 02:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:38 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000000000000000000000210000400000010000000000000200010001008d24ff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3faa000000ff1700400000"], 0x6d}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x8000000000000e3, 0x0) 02:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) [ 394.817542] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:39 executing program 4: socketpair$unix(0x1, 0x800001000000002, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001810090780009040060b680fa0000000000000000000000000000ffffffffff00000000000000000000ffffac14ffbb"], 0x0) 02:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:39 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:39 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) [ 395.325889] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:39 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:39 executing program 4: socketpair$unix(0x1, 0x4, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000300)={0x0, 0x1, 0x6, [], 0x0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) getsockname$inet(r1, &(0x7f0000000000), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 02:56:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) [ 395.632002] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:39 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2fd6cf7b084090"], 0x1) shutdown(r0, 0x2) 02:56:39 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:40 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:40 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2400000002021f001cfffd946fa283005b580a0009000b0009000000010015000404ff7e", 0x24}], 0x1}, 0x0) 02:56:40 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 396.287279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 396.293162] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:40 executing program 4: socketpair$unix(0x1, 0x4, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000300)={0x0, 0x1, 0x6, [], 0x0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) getsockname$inet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 02:56:40 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) [ 396.643348] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:40 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x4040010) 02:56:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:41 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000240)=0x1f) 02:56:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:41 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 397.239994] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:41 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:41 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 397.631653] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 02:56:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:42 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:42 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:42 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:42 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:42 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:43 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:43 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:43 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:43 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:43 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:44 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:44 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:44 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 02:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:45 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:45 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 02:56:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:45 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 02:56:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:45 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:46 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:46 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:46 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:46 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:47 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:47 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:47 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 02:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:47 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501dc64e", 0x12}], 0x1}, 0x0) 02:56:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:47 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:47 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 02:56:47 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) 02:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:47 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 02:56:48 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) 02:56:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:48 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:48 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:48 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) 02:56:48 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:48 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)}, 0x0) 02:56:48 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:49 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:49 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)}, 0x0) 02:56:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:49 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)}, 0x0) 02:56:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:49 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:50 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 02:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:50 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:50 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 02:56:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:50 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:50 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 02:56:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:50 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)}], 0x1}, 0x0) 02:56:50 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:51 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)}], 0x1}, 0x0) 02:56:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:56:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:51 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)}], 0x1}, 0x0) 02:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:56:51 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:51 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e4041", 0x9}], 0x1}, 0x0) 02:56:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:52 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e4041", 0x9}], 0x1}, 0x0) 02:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:56:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:52 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e4041", 0x9}], 0x1}, 0x0) 02:56:52 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) dup2(r1, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=' ']}) close(r2) close(r1) 02:56:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x5, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:56:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000000000/0x2000)=nil}) 02:56:52 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100", 0xe}], 0x1}, 0x0) 02:56:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:56:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x5, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 408.812147] ================================================================== [ 408.819661] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 408.826601] CPU: 0 PID: 22609 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 408.833792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.843139] Call Trace: [ 408.845784] dump_stack+0x173/0x1d0 [ 408.849428] kmsan_report+0x12e/0x2a0 [ 408.853243] __msan_warning+0x82/0xf0 [ 408.857072] batadv_interface_tx+0x905/0x1e40 [ 408.861616] ? validate_xmit_xfrm+0xba/0x1520 [ 408.866128] ? __msan_poison_alloca+0x1f0/0x2a0 [ 408.870810] ? batadv_softif_is_valid+0xb0/0xb0 [ 408.875488] dev_hard_start_xmit+0x604/0xc40 [ 408.879948] __dev_queue_xmit+0x2e48/0x3b80 [ 408.884337] dev_queue_xmit+0x4b/0x60 [ 408.888148] ? __netdev_pick_tx+0x1260/0x1260 [ 408.892671] packet_sendmsg+0x79bb/0x9760 [ 408.896844] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 408.902318] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 408.907541] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.912973] ___sys_sendmsg+0xdb9/0x11b0 [ 408.917087] ? compat_packet_setsockopt+0x360/0x360 [ 408.922121] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 408.927343] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 408.932725] ? __fget_light+0x6e1/0x750 [ 408.936722] __se_sys_sendmsg+0x305/0x460 [ 408.940893] __x64_sys_sendmsg+0x4a/0x70 [ 408.944956] do_syscall_64+0xbc/0xf0 [ 408.948704] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 408.953889] RIP: 0033:0x457e29 02:56:53 executing program 1: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(0xffffffffffffffff, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:56:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000080)) close(r1) close(r0) [ 408.957098] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 408.975995] RSP: 002b:00007f7bacceac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.983722] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 408.990993] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000005 [ 408.998319] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.005630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7bacceb6d4 [ 409.012896] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 00000000ffffffff [ 409.020174] [ 409.021791] Uninit was created at: [ 409.025332] kmsan_internal_poison_shadow+0x92/0x150 [ 409.030436] kmsan_kmalloc+0xa6/0x130 [ 409.034243] kmsan_slab_alloc+0xe/0x10 [ 409.038131] __kmalloc_node_track_caller+0xe9e/0xff0 [ 409.043243] __alloc_skb+0x309/0xa20 [ 409.046972] alloc_skb_with_frags+0x1c7/0xac0 [ 409.051473] sock_alloc_send_pskb+0xafd/0x10a0 [ 409.056059] packet_sendmsg+0x6881/0x9760 [ 409.060212] ___sys_sendmsg+0xdb9/0x11b0 [ 409.064271] __se_sys_sendmsg+0x305/0x460 [ 409.068417] __x64_sys_sendmsg+0x4a/0x70 [ 409.072493] do_syscall_64+0xbc/0xf0 [ 409.076207] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.081382] ================================================================== [ 409.088741] Disabling lock debugging due to kernel taint [ 409.094181] Kernel panic - not syncing: panic_on_warn set ... [ 409.100074] CPU: 0 PID: 22609 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 409.108645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.117995] Call Trace: [ 409.120591] dump_stack+0x173/0x1d0 [ 409.124227] panic+0x3d1/0xb01 [ 409.127470] kmsan_report+0x293/0x2a0 [ 409.131319] __msan_warning+0x82/0xf0 [ 409.135128] batadv_interface_tx+0x905/0x1e40 [ 409.139622] ? validate_xmit_xfrm+0xba/0x1520 [ 409.144121] ? __msan_poison_alloca+0x1f0/0x2a0 [ 409.148796] ? batadv_softif_is_valid+0xb0/0xb0 [ 409.153484] dev_hard_start_xmit+0x604/0xc40 [ 409.157925] __dev_queue_xmit+0x2e48/0x3b80 [ 409.162282] dev_queue_xmit+0x4b/0x60 [ 409.166091] ? __netdev_pick_tx+0x1260/0x1260 [ 409.170594] packet_sendmsg+0x79bb/0x9760 [ 409.174759] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 409.180235] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 409.185636] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 409.191081] ___sys_sendmsg+0xdb9/0x11b0 [ 409.195178] ? compat_packet_setsockopt+0x360/0x360 [ 409.200218] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 409.205409] ? __msan_metadata_ptr_for_load_1+0x10/0x20 02:56:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 409.210773] ? __fget_light+0x6e1/0x750 [ 409.214817] __se_sys_sendmsg+0x305/0x460 [ 409.218989] __x64_sys_sendmsg+0x4a/0x70 [ 409.223056] do_syscall_64+0xbc/0xf0 [ 409.226796] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.232015] RIP: 0033:0x457e29 [ 409.235211] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.254105] RSP: 002b:00007f7bacceac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.261803] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 409.269067] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000005 [ 409.276328] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.283596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7bacceb6d4 [ 409.290879] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 00000000ffffffff [ 409.299077] Kernel Offset: disabled [ 409.302703] Rebooting in 86400 seconds..